Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19102 - Security Advisory
Issued:
2025-10-27
Updated:
2025-10-27

RHSA-2025:19102 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (CVE-2023-53297)
  • kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare (CVE-2025-39817)
  • kernel: Bluetooth: Fix potential use-after-free when clear keys (CVE-2023-53386)
  • kernel: Bluetooth: L2CAP: Fix user-after-free (CVE-2022-50386)
  • kernel: wifi: cfg80211: sme: cap SSID length in __cfg80211_connect_result() (CVE-2025-39849)
  • kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path (CVE-2025-39841)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2395681 - CVE-2023-53297 kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
  • BZ - 2395805 - CVE-2025-39817 kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare
  • BZ - 2396419 - CVE-2023-53386 kernel: Bluetooth: Fix potential use-after-free when clear keys
  • BZ - 2396431 - CVE-2022-50386 kernel: Bluetooth: L2CAP: Fix user-after-free
  • BZ - 2396928 - CVE-2025-39849 kernel: wifi: cfg80211: sme: cap SSID length in __cfg80211_connect_result()
  • BZ - 2396944 - CVE-2025-39841 kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path

CVEs

  • CVE-2022-50386
  • CVE-2023-53297
  • CVE-2023-53386
  • CVE-2025-22045
  • CVE-2025-39817
  • CVE-2025-39841
  • CVE-2025-39849

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.81.1.el8_10.src.rpm SHA-256: 9e12de8430e60e563407d4e1fc9a5a33b017226c15803d319966e845a571a1e0
x86_64
bpftool-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 8c6005ed53e4293c415edfcab690df649d6f0459f88ffc30953284150151244d
bpftool-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 766ac1299dfad100cfbbf9c20622412cf61f334ed6a5a045e60a0f01d3d6975f
kernel-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 1357830ba8fc13308c65ff1ad7da44d79936f8322cb0d694170115ddb98b19fd
kernel-abi-stablelists-4.18.0-553.81.1.el8_10.noarch.rpm SHA-256: a878d1b1eb20fb77b28b145128f724d6d5b4c65e4a0a336339648d7d7e64c410
kernel-core-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 8e854b350d58ab79c3ffa07685fabca17d0da4078652f87444659b76d4ed5b99
kernel-cross-headers-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 096c82b94fff410cc9b0970c78569dc531b87e368cae7fbd611ea04f68e3cde5
kernel-debug-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 6273f254c881bc181090e8d2afee76411472b5d5c83aad7d0b70267bd1db46a1
kernel-debug-core-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: d120ac117d027d9a4e0b12cf54573ebd06aee078d85e3cdbc8bbfdb68aced2cb
kernel-debug-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 0a385453f796e8cfa39a85a0c2a1c6272317307c84f90d510740dd619011713c
kernel-debug-devel-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 4fc59b904d6485da6376504eb517cec91557d4b7f01ad6f5d27442081820cf9b
kernel-debug-modules-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 45b97d70a0222df1f30e62efeb6ae780d605d492855a8d31d2785712f633ce86
kernel-debug-modules-extra-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 3ea66660ab1779c21be945e6bd079f6fb19f62fddbd18ebb4fe62ba4ef55d715
kernel-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: bbf426d8f3e72122ccf1965247d87dad92c04e3d27c27e9aef66680f471abac7
kernel-debuginfo-common-x86_64-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 5c4998e290cccf8fda3e69c93d31298b846e298dc9b677cb619484aeceaaca48
kernel-devel-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 7f1b849181725746b20e8c86786720ce960d42c063423ec689404f66adec3282
kernel-doc-4.18.0-553.81.1.el8_10.noarch.rpm SHA-256: 4d8c5f4ff316af27036c15787f9ffea6e422ea66dc7b9129036962d656494f0b
kernel-headers-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 4ca9aa19bd4702df8632a1f986ae345f4d4bb47a0704e8e512915ad2bb65582a
kernel-modules-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 3573b1aa0247fe21896a6d619d78578d9dddc23f751c50493921f22e4050a84b
kernel-modules-extra-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: a5e4ff4673793a9341a0726fa4211a3689281d6ef8fc9b488e8d7cc60ba7d822
kernel-tools-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 863f917116cf9d0409b65afe73eb2c5292e6bae8e059b305411dce539d265137
kernel-tools-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: fda91da97507e27731059e2fe95104d924e6aeb529f0b2e9e1f354e2f3f2db14
kernel-tools-libs-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: c8ef404c1f12dcbf0884581dc6a71630d47ab29d0d06e385f57054c1c2afa64a
perf-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: ad24b39233bf748e6a1b681555ccf4a408ecbed536b19ad76473cb8d8bd97f4a
perf-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 9bab7dd99121e963588b3e69e3c7a7c01ed3c44a0b48bee9176492db1366a3c7
python3-perf-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 7605694f478565094f6b5489a85633a50b081ef7310d9082e8e377cceb19814f
python3-perf-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: e14249309660273852a13592905aeb59090eb845f16171c331f0c5abce717984

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.81.1.el8_10.src.rpm SHA-256: 9e12de8430e60e563407d4e1fc9a5a33b017226c15803d319966e845a571a1e0
s390x
bpftool-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: e9d7039eaf06bcb6c36b78428002d2cb6e42ae9858afbe037f98e6ecc0d70fac
bpftool-debuginfo-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 87432f416eedf45b1652cbf471b3a39394b99e41473a670c8bd9e9fd586606e4
kernel-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 28767560b9675dbdbfbf63753bb34691a3588a39ee747cee286d2c3bdb5d0148
kernel-abi-stablelists-4.18.0-553.81.1.el8_10.noarch.rpm SHA-256: a878d1b1eb20fb77b28b145128f724d6d5b4c65e4a0a336339648d7d7e64c410
kernel-core-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: ce48f726aca70ee44bc144f0f31889c70ee2bb5c24f57a941b778d83c68cdd49
kernel-cross-headers-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 90e1e216390dfc23989138d769bce3f79cf83bac27ae27c4cb79d2839566eb00
kernel-debug-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: be6d3d25844f0981c601545990ed9913c0b3a9c7ed1d0d55e11144b48b9b727e
kernel-debug-core-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: ee4f016afd776bf18411fd55b68915305950b0d882e8aab85cbd5124ef19c511
kernel-debug-debuginfo-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 62a66a501fb3ae6600593c5d71eedfa8291978c3bf1c6a66381d1467570acb8f
kernel-debug-devel-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: e56b797a5b14c5d0c212ec06238d24cbd4837ae690cb90fed1a1509b0b9d296d
kernel-debug-modules-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 19eac9ed49a319332474d1a8432655d59dc2638c37aa1d792865687047895d30
kernel-debug-modules-extra-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 1abba11f0b001da830281210534d284eeecbb8c221a8ac40fd41c24138874527
kernel-debuginfo-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 96b8fa32e7ef121abbe15dd9f69dd181f8f3f99856ca7bbc42d656ddd884833f
kernel-debuginfo-common-s390x-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 0697dd543e284f1141bf8ae84222cf642627f25a5af20be644342c390f07140e
kernel-devel-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: bffe91eb4026ac66cfa53feefdaae71e5bf2f962b5babd332804dbcea1d4cd05
kernel-doc-4.18.0-553.81.1.el8_10.noarch.rpm SHA-256: 4d8c5f4ff316af27036c15787f9ffea6e422ea66dc7b9129036962d656494f0b
kernel-headers-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 5dd2d83316e92a558b10995c0abd1cdb5c63f25282606a8493b7d240514bd395
kernel-modules-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 215ca4bfdb0c65364595f84c8998cef053782be1b3ac79b1a05d0f34921de1b1
kernel-modules-extra-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 986e10c72967bff47068abc0ce2785255a79c17bafd9b2486eaaf0cfdb700e48
kernel-tools-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 8faa2ed7bac892fa675de4edaf6c9825d4d9ba577a77afe9bd7a1dc83c9ca375
kernel-tools-debuginfo-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 99dfb178912736f99112e50a5ddbbdb0c87614f97bfa370f31ecd32a4c5678ee
kernel-zfcpdump-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: d550fa55f046adb7dd19e602dce14527b1e22406bb305dac5f687fc3b9954ee5
kernel-zfcpdump-core-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 69eb8a1b783f262d4303c3234a00a4ff21a52bc196bfec45118d03335093c0f1
kernel-zfcpdump-debuginfo-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: d63857946c1cf7c1b351bd0a73ee9e37c1e4ea6c3097038fb228cb397e56e5cc
kernel-zfcpdump-devel-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: c37cd358f9652e54df9f18b87270f1dd45682a9503840914a4c74900e61e37d2
kernel-zfcpdump-modules-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: a12966113e32f557c67d61b16065e0289c574ee3b8bb5f887b763994507e52b2
kernel-zfcpdump-modules-extra-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: e9f95d661b4c589f51a620266200dab0e13cb18e63c52ae5d48dbc23d865f97f
perf-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 597a359b6d0c883466e17392326b373e87317b738286a2a313f60d65745a6f6b
perf-debuginfo-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: daf112cbd9ddca2971e0009bf821727c0560126606fc457912b482fcf0f043e6
python3-perf-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: d16b8635b3353426cd7c9091324d6c39b8a63fa5162f74a9928d728a45f8a6c1
python3-perf-debuginfo-4.18.0-553.81.1.el8_10.s390x.rpm SHA-256: 8fa88a5070f6a50c84674bad7fdf9cc4d9690743bec59c03df2ca24497f53cf6

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.81.1.el8_10.src.rpm SHA-256: 9e12de8430e60e563407d4e1fc9a5a33b017226c15803d319966e845a571a1e0
ppc64le
bpftool-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: d5d490425d897c885cfb3f5424729f5e5b6d8b08d7b28341bba3401ef2ac022a
bpftool-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 4b0ae83b6995d5046d1dc56cb888242461d786c391dea1b060321d30d2007ff6
kernel-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: c06b8ecabcd686d5774cc4be5af8e4f89afab1870d70e23dd686037803fe1fd7
kernel-abi-stablelists-4.18.0-553.81.1.el8_10.noarch.rpm SHA-256: a878d1b1eb20fb77b28b145128f724d6d5b4c65e4a0a336339648d7d7e64c410
kernel-core-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 64565af18a09affafae393522d772dd3bdef610114ff8585905fa1e38f53ead2
kernel-cross-headers-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 56131c509f73201c46860407fa0e445fcd1f9f18c6764ce7d6c7884cb90da07d
kernel-debug-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 6676e0adf2a19a6495f886f94374186af57ca44db960dbfb8daae16e492fbc0e
kernel-debug-core-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 2d0399406ee109aa41f464700bb3c2e7e4250151e993bdb0f1ef075f88050f73
kernel-debug-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 6f951becfcfb3f45dcab706ef41697cf593ba5a98db958f9b9fc5a383a10f390
kernel-debug-devel-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 0a354fe4b7beed6e13c03956b274cef604430bc29d55c82b705aff51e4fdd54b
kernel-debug-modules-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: dfb4f7a6a5d56c3e3464ed37063c1645f4c267d6f2725f95afe6ed7e6c8397ba
kernel-debug-modules-extra-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 55c5f3d5c8b01cda3b161cb22fcca71cda0caf2c30939ac34fb26b969612ff73
kernel-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: cec981fcfa709e58e7d1b275933ad1816f0fe075d3cb69d4231545aceaf800b0
kernel-debuginfo-common-ppc64le-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: c0bf0446eae8eb9dacc496b37c326ae826014b5cffda1cc83bd9be3bd4bffc34
kernel-devel-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: b4bd822603c8876b6b8767eb58c9a7c4544a64e761ebab4211c868d207da7fcc
kernel-doc-4.18.0-553.81.1.el8_10.noarch.rpm SHA-256: 4d8c5f4ff316af27036c15787f9ffea6e422ea66dc7b9129036962d656494f0b
kernel-headers-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: f474bae64242265c5fa3c7faa455d36fc87c17e53f7c84c7fae5392a77c4ccb7
kernel-modules-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 6a8de92b5ac31d629f463e99cd7567d3754e1cc2e390e91024a6945c08144c9c
kernel-modules-extra-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 76e6913ceb91138c90deb55c35f3e5b65eb1c97d022510798a73e40efd4349b8
kernel-tools-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 2a0e0ee1c55f0ea838b44a8604db1c6a7ff0e3157e4ca20abd858435d7614125
kernel-tools-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: c89ebef60198252299fe790a0530a8bdfbaebdbdf8d1f0a288bed7f467b023d0
kernel-tools-libs-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 6f161c69fb30d6c174d63b57b22cf24c1c81a4a779630ad4c429d48792d9841e
perf-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 473f8d9189de3dfa751e433a01870327dc36fbf216cb619bd5696799cf001d88
perf-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: ea3d1f02ce7a7344cf5429752ea0a9e1575d5a8e942c7553aa1f07294359e0c3
python3-perf-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: fd656c04c5bc454db54daa66365ab3ea494339dcf778356460b54ab26460b369
python3-perf-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: ae1309165485ae4fbf1cb1a34e7345e3efc0fc3fbf09e7c11d4daa53500c001f

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.81.1.el8_10.src.rpm SHA-256: 9e12de8430e60e563407d4e1fc9a5a33b017226c15803d319966e845a571a1e0
aarch64
bpftool-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 0a3f9c8b17e86551634aa696bcdfb26b255dd4acd8a2fb5e7c3581d1a7c049cc
bpftool-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: a7e1b4dab9d38fc01d5a7cd381278131cd48572a4683f13fa3dfe92a946cf9c9
kernel-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 918910d8958e122135d5a6fd89186f36a5eb7b6f3b8d6026f674615be1132431
kernel-abi-stablelists-4.18.0-553.81.1.el8_10.noarch.rpm SHA-256: a878d1b1eb20fb77b28b145128f724d6d5b4c65e4a0a336339648d7d7e64c410
kernel-core-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: d3efcc8ddc7ff52641b50ff3141ed3b9b06bc2184ca3db8f822b50256a6492ff
kernel-cross-headers-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 76b41934d88e1ff1dfa449a183ec07f17da37362a5300ebaaf2ec6f0a0191e63
kernel-debug-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: f106da109520c790e5035d1e797147758e7e014793ea29ca5b20c8b8313cbf46
kernel-debug-core-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 52950945c340652ebf73d19ea515963710bb7fb320d4bcb5d4dafa36ea58b1c2
kernel-debug-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 77c353e246b5eaa7f2ab3b6298de3a5d2f3bcca3ccef227d5840d9d2262b7bc7
kernel-debug-devel-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 4070bcf42c32270a10e80d65532938fd66c7a24545646b956f5745c3665c2c5e
kernel-debug-modules-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: acb2934bf152abbf4788ac22bfdbf3c0e3422c15a85ed3e6a98c813ed3765b86
kernel-debug-modules-extra-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: b04d7a7655d2e24bda507423993aaa38aea1c3b1ca93084ecbe5a2048c132c01
kernel-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: f7484b4bf3024982bf1c1345566bb3208458a1ecb3a08c10f4dbddf2ed7e6df4
kernel-debuginfo-common-aarch64-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: f0cd286e2586ade3de34ae7bb2593c4293df549cf6399bd3c11298130ff1f372
kernel-devel-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 59d18656d2e4cb5974e105832a8e554cbe50afb13cb354ae6035276387e6a020
kernel-doc-4.18.0-553.81.1.el8_10.noarch.rpm SHA-256: 4d8c5f4ff316af27036c15787f9ffea6e422ea66dc7b9129036962d656494f0b
kernel-headers-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: dab0f1dda9618f9b2f45e47678560e319f2a616e1a44b7ca090207eb329f1d86
kernel-modules-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 8164a5512df79a0a0d981771539942caf08dddc45fe72ca5a0f023b0b9f8e2e4
kernel-modules-extra-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 84d2be7e4177b3789114c1a44f21dd38ee6ecb4dd03bbbe6cea7dce991c35d4a
kernel-tools-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: fbddbea6dac613c6dfbc07eb91680b8a8ea173b8bce3d948ed2cb206e79e1243
kernel-tools-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: e012d68b4d055b7d0762c0aeba8431e5f4268588842c0f528b44d8ee62bd9beb
kernel-tools-libs-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 096cef12f291cebafed19738475ca69122df7972a9d27ad360ff7bb9a309b23a
perf-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 0d67e867f1ffaf6fc09649642c2e2fc8a183c5e3f447b6799020c2eb17e32c88
perf-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 277d6b40dd857b5dfcf7f99e08543ecd18b83e37e56a5953be8f2a7971af2843
python3-perf-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 0faab2f8ea7788c64dd0469dc03f8a822ad3330d32186da4a484482d7152b040
python3-perf-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: d3884793b71fa4bc42198862ec8e858aa2cc9d5932a515635618801ecfb04338

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 766ac1299dfad100cfbbf9c20622412cf61f334ed6a5a045e60a0f01d3d6975f
kernel-debug-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 0a385453f796e8cfa39a85a0c2a1c6272317307c84f90d510740dd619011713c
kernel-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: bbf426d8f3e72122ccf1965247d87dad92c04e3d27c27e9aef66680f471abac7
kernel-debuginfo-common-x86_64-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 5c4998e290cccf8fda3e69c93d31298b846e298dc9b677cb619484aeceaaca48
kernel-tools-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: fda91da97507e27731059e2fe95104d924e6aeb529f0b2e9e1f354e2f3f2db14
kernel-tools-libs-devel-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 2314440c4237ae273c2673ba8bdcc55fbea77b43bd5e43153f532b9b649fdd28
perf-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: 9bab7dd99121e963588b3e69e3c7a7c01ed3c44a0b48bee9176492db1366a3c7
python3-perf-debuginfo-4.18.0-553.81.1.el8_10.x86_64.rpm SHA-256: e14249309660273852a13592905aeb59090eb845f16171c331f0c5abce717984

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 4b0ae83b6995d5046d1dc56cb888242461d786c391dea1b060321d30d2007ff6
kernel-debug-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: 6f951becfcfb3f45dcab706ef41697cf593ba5a98db958f9b9fc5a383a10f390
kernel-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: cec981fcfa709e58e7d1b275933ad1816f0fe075d3cb69d4231545aceaf800b0
kernel-debuginfo-common-ppc64le-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: c0bf0446eae8eb9dacc496b37c326ae826014b5cffda1cc83bd9be3bd4bffc34
kernel-tools-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: c89ebef60198252299fe790a0530a8bdfbaebdbdf8d1f0a288bed7f467b023d0
kernel-tools-libs-devel-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: cd0dc43ee10857ca2d2556821d7a037f060ed55e75b55da5ce37369fb7119fb4
perf-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: ea3d1f02ce7a7344cf5429752ea0a9e1575d5a8e942c7553aa1f07294359e0c3
python3-perf-debuginfo-4.18.0-553.81.1.el8_10.ppc64le.rpm SHA-256: ae1309165485ae4fbf1cb1a34e7345e3efc0fc3fbf09e7c11d4daa53500c001f

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: a7e1b4dab9d38fc01d5a7cd381278131cd48572a4683f13fa3dfe92a946cf9c9
kernel-debug-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 77c353e246b5eaa7f2ab3b6298de3a5d2f3bcca3ccef227d5840d9d2262b7bc7
kernel-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: f7484b4bf3024982bf1c1345566bb3208458a1ecb3a08c10f4dbddf2ed7e6df4
kernel-debuginfo-common-aarch64-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: f0cd286e2586ade3de34ae7bb2593c4293df549cf6399bd3c11298130ff1f372
kernel-tools-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: e012d68b4d055b7d0762c0aeba8431e5f4268588842c0f528b44d8ee62bd9beb
kernel-tools-libs-devel-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 9869b7aba8cc0e072530144803cf20ca86666ba28c44a35bf28dbec3552799b6
perf-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: 277d6b40dd857b5dfcf7f99e08543ecd18b83e37e56a5953be8f2a7971af2843
python3-perf-debuginfo-4.18.0-553.81.1.el8_10.aarch64.rpm SHA-256: d3884793b71fa4bc42198862ec8e858aa2cc9d5932a515635618801ecfb04338

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility