Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19931 - Security Advisory
Issued:
2025-11-10
Updated:
2025-11-10

RHSA-2025:19931 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: x86/vmscape: Add conditional IBPB mitigation (CVE-2025-40300)
  • kernel: mm: fix zswap writeback race condition (CVE-2023-53178)
  • kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-50367)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2394627 - CVE-2025-40300 kernel: x86/vmscape: Add conditional IBPB mitigation
  • BZ - 2395358 - CVE-2023-53178 kernel: mm: fix zswap writeback race condition
  • BZ - 2396114 - CVE-2022-50367 kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy

CVEs

  • CVE-2022-50367
  • CVE-2023-53178
  • CVE-2025-40300

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.83.1.el8_10.src.rpm SHA-256: e30887d584d80429e446eb2e7e45d824b31e71d2e94f0017d789826d859239d4
x86_64
bpftool-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 32d5604be81ffd492bbc6b046ef536980ea49ef0b9a5dfc6f43a19c6e7494b9a
bpftool-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 84259815eee1ab5a2482dd7f3520dc35a80e8506f8ca2af75ccf9d01f90f238a
kernel-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: b4d0b6925e61da53cd231aa402524f6b647a11ad08091391d4b3f3d6c31dbcc4
kernel-abi-stablelists-4.18.0-553.83.1.el8_10.noarch.rpm SHA-256: a1ef15dee7bc1c379db96e39621d3b9ca7ffbef80cc8ba4a409ecb2ed0b761f8
kernel-core-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 42c2d4c22398444fa7ecdefc47622821a7855988ba7e89cd8992864605fb0348
kernel-cross-headers-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 70715d256c105d8d15da179afe5eec76774fb07972492650ded760d35411debf
kernel-debug-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 69179273ba3d3067bd9e686ab693640c8ac4028fc6845db5675acc191d68c5e2
kernel-debug-core-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 1c4fdcfbe957201e9a94272afb36cf8bd2698b9ea6e35ea6704b8000332e78d4
kernel-debug-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 49f658eb0f86d3e15a81c0cebe36847ca97993def7ea918126232b4a68ab1b4d
kernel-debug-devel-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 89929dc2fe66ea381c6e75da88d0dd1cc3ca1bbceaa9d03b8504cdd964b2375d
kernel-debug-modules-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: e55e55de17864e4daf618a074aae035f6f4c32ff3915b5d627817dce2021e7e7
kernel-debug-modules-extra-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: f006d6c39035c9b83cdd444b497a03871d98240629c7b9de9e276a3d503627af
kernel-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: fd02fb551f665a8f78307148ce553da6faf41d309a78c4f5b24000ec2da87bce
kernel-debuginfo-common-x86_64-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: d9bf21fac454bf9d062dd906a43e6f3e156881a831d581056f028065bddea906
kernel-devel-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: a0e53fa291844593ceb751070efad190d7bfb62673a4ebf0ad3fe84ffe0e50a7
kernel-doc-4.18.0-553.83.1.el8_10.noarch.rpm SHA-256: b09eadd8cf6475d3ba45127e58b16372a834abbd5ae22401f873fbe33debcf1a
kernel-headers-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 871769a18aca2a7b787176d9a3e7cffd32d016135249651c2cc1e269feaddcf0
kernel-modules-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 756e9cc1e170629b5d15aaf8d6701233db1673047a074daeb1abef2237681976
kernel-modules-extra-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 8dd600447369e04750eb2563f33c8f7019fc9a3885d95a9745767a2714430372
kernel-tools-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 13227845b7f6fa4756015b28a6cf37c644c226b784dd76f8a380428ba14728cc
kernel-tools-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 4b18082c180ff434da0a299985cb209fc4ea2d9b03b26476a50a3992ffdda92a
kernel-tools-libs-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: f6c490ee085ebc17bc85f6419cf40df5041c024fa60b198bf431a5e4bbc0c54d
perf-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 135145d4569c994c84a86fe78eec44f083ce6c0f373220c1c2afce6d4ad1a7bd
perf-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: d0cb90d4d6a929c6e40eb7c2417be4dc53e2236ab2c270b5e51921e9ef70ab17
python3-perf-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 77beaaf1916515c9df2172bd19c464369ce861664f90cda00f4b2dc1322a200c
python3-perf-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 7c779abf58f2731cf463ec9510a13ae00f036144697fec86270f6043b490c5dc

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.83.1.el8_10.src.rpm SHA-256: e30887d584d80429e446eb2e7e45d824b31e71d2e94f0017d789826d859239d4
s390x
bpftool-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: fe4b49c00dddb6104d8cef32e8a767aa253e66430595055efc18ddbd9a5ec64b
bpftool-debuginfo-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: d6bfe5e7411ccfb2b76229c9967288b18457267a67de739b3bb2962f628fa5fd
kernel-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 22f298d79c20b9a77d5eac7696643a80135d15388aff49a5e99c157802693847
kernel-abi-stablelists-4.18.0-553.83.1.el8_10.noarch.rpm SHA-256: a1ef15dee7bc1c379db96e39621d3b9ca7ffbef80cc8ba4a409ecb2ed0b761f8
kernel-core-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 0a39d5eec2d8aeeb42ae65e7682e3b0704874d0d04990bfc86737aad6a293212
kernel-cross-headers-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 9cd8301e50cfe482e6df55df008792b689f754b9d6defbc89249a3e0a1e34158
kernel-debug-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 0db4fec2598a06ccd8444942aca34407653aa63f189b2bac6c023d2067a01116
kernel-debug-core-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 75f9e2cf049324cb6c135a10648e03ce6c10f8dd48d603e6ee612a15cf21c509
kernel-debug-debuginfo-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 4f92138e54a0a2f328c2b3bca83a2f47e258bb08dbb03dd1695160b50cf9da2a
kernel-debug-devel-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: bd2ec79305072a8317371cca8d60236ec258e1ff3b1d0681fd9e9b7ad5c59a08
kernel-debug-modules-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: af640196d323ab7a4fd62f3181fc894528341aa3d924c284fae0545ef7d95974
kernel-debug-modules-extra-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 7b92cce6f1d37c2f3f3b32f895dcaf8088f098d2f4b156a811f17de4502fae3a
kernel-debuginfo-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 8fbfeb6bd03bd58b262eca94143055df8e132c11800ed284f0ac9b89fa9b7cdf
kernel-debuginfo-common-s390x-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: c3368f72350aa2336a51257afcf169e0c43f89d398af5b6e4c31be3a2393ca9b
kernel-devel-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 72ad3373b1322fd1714bb1979528a2f2fc45a2bd5b8aebf45ed9fb7a8c194c45
kernel-doc-4.18.0-553.83.1.el8_10.noarch.rpm SHA-256: b09eadd8cf6475d3ba45127e58b16372a834abbd5ae22401f873fbe33debcf1a
kernel-headers-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: cd706d067a4263365cacd2f0a7ff210e13013b4b8004bce9ef5a1cd7e07b07a9
kernel-modules-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 62118b461a06fad4a51aac557b5e687918fdb0e02f184e75985af582d72adeca
kernel-modules-extra-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: ddcd9b1d37b298abf3b50b5af03a8056f129e49e227780055ca6356cf00581ec
kernel-tools-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 1aeb3a9d6b8adcd9d7c845b29349f2e01ae8f523920cf5dd53981969825c4724
kernel-tools-debuginfo-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 4e725652256b232c757983a4a802e84a08b02064cb0a5377232e39852cf8342e
kernel-zfcpdump-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 5f2335a18bd97c66749567151c26d84b9bec1ec8b07e5e5dd327df92b28d4563
kernel-zfcpdump-core-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: c7367c21b8508ea7e6faebbec4a883de0b321d1876e6b9af0fd1cd7608584b30
kernel-zfcpdump-debuginfo-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 51e677b85623e51bcd5eae632c7a6ced8e47a17531f909366602a037ae1e6a19
kernel-zfcpdump-devel-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 5362b266e5825913a2a141a0574d53ceb3ed502f02976a26ed17a0ac57a95a9d
kernel-zfcpdump-modules-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 0f3f70e00b837f2024f1933264a47f25a13be416edc92500fc0a203a60e9e3fc
kernel-zfcpdump-modules-extra-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 37e871e62bdda6dc4a72ba396c38107ede512b62655920522d4708077afbb4c8
perf-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 4bfac9174419ce8215260da48f0dd7c8cf375a3443374f2a53c7c5bee351e9ec
perf-debuginfo-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: 6789c40900df2a56aa07487149332f3591464792b797b8fcc0d373e124b67630
python3-perf-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: f4af4d81bc86e70aa99f171ed9e6d6505e861e4dd7d2a2e1e513660c1f798d06
python3-perf-debuginfo-4.18.0-553.83.1.el8_10.s390x.rpm SHA-256: fe932e9d0f15060f608f640de8777210562f19cdf23e08981608d978f040aa61

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.83.1.el8_10.src.rpm SHA-256: e30887d584d80429e446eb2e7e45d824b31e71d2e94f0017d789826d859239d4
ppc64le
bpftool-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 123820967e5d6bd551bbcdda8a2cca2771050751a1a347d2750edc66ed6f4173
bpftool-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 17a8582b023a9f0d3ebe689f03d4eb5b6b0eab547527d7149d87b289fdcb636f
kernel-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 88880fe7d9cc80a18d734c1cf2e554a34cc773032bb8add2302bed12c34a3347
kernel-abi-stablelists-4.18.0-553.83.1.el8_10.noarch.rpm SHA-256: a1ef15dee7bc1c379db96e39621d3b9ca7ffbef80cc8ba4a409ecb2ed0b761f8
kernel-core-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 318bde64b8bc8fa3bcbe3a51be6ff913fc78412648ec23b9adf4a6e66a23da79
kernel-cross-headers-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: f90dab6bd34ba49600190586069430beadde21f400e48272f125239caf9ab13a
kernel-debug-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: b04801f62b96e214097a9f96fd2360d1b893ffda1b16c77d0dbc7df784a606b8
kernel-debug-core-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 81085140c453b080e292a19835fe3aa1e8bfa184daac480cc4e6ab86bbec82b4
kernel-debug-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 693639dd9a5682db0e32a095687e0982a71abd654cd95bb611fb031d9e3cd2a6
kernel-debug-devel-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 00098c054b767f75e11e9a9433419747ddd70bc8a1835be64cb6573feb0af938
kernel-debug-modules-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: b9f394491cd2ac4d3076cc4ad0f8aaa82d9aeb9ef41703137939fc7b9a8b97fe
kernel-debug-modules-extra-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: fe2a20607fde8d7cb7206bf110e80aaca76cbe655fe0ee0f6cdab75dc83a731f
kernel-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 5ab22eaaa6808cdaae33591494fed7ee4e69e851cb1db26abfb319b84267b03c
kernel-debuginfo-common-ppc64le-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 8af145edc57623f9e81bf6a22e9f6834438281f73efd47a96382fb7d02c8341d
kernel-devel-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 9f11171609274c0f2e14c6f745edfaf1703ccab5a8bfbbda597f836e830cea15
kernel-doc-4.18.0-553.83.1.el8_10.noarch.rpm SHA-256: b09eadd8cf6475d3ba45127e58b16372a834abbd5ae22401f873fbe33debcf1a
kernel-headers-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 2c0461eeb50993157f069203a36d7a5161a498407eb2f435d33b581837849e4a
kernel-modules-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: ea325e4579f35a049267edf73188f23b614a189a3b86a1a035ae11eb2953b834
kernel-modules-extra-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: ffb21c592f328a0076f26dad6b07a00409bdc77c9c6611cd25fd4426ef813828
kernel-tools-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: f3b5df881aa08d20a2d279b8dd0e5517d6b3579e3455b93ec89eaf778b8237c1
kernel-tools-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 626df5a0be7b5ef0cf4188a4f92574b8155e6dd562234b13009eb998700279d8
kernel-tools-libs-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: bc718bd99d7b741c620d866b39bdfa9aac757962f7ce6e33d56cd76ea7f7031e
perf-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: db6ffe16c1f17f94d2095f3bc2ab449a0af58329aa9a8e5d179c61038cf5a798
perf-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 06254cbbd29e5c84d6a0ed6e584e2cafbd3139ab30ee3f64de68938de927a6cb
python3-perf-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 5fc60a79bc63bddfec2fe52df531865752f3ef55986e1cb696cca60964fafe85
python3-perf-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 6fff155c0e4b2d21a25fc946737c0babe4f3e73d2b1daaa27748d1459994ff8b

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.83.1.el8_10.src.rpm SHA-256: e30887d584d80429e446eb2e7e45d824b31e71d2e94f0017d789826d859239d4
aarch64
bpftool-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: aebaa559f56f96093787695ed7f8fba94dac02cc440ebe796bc8249aa45c8e5c
bpftool-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: b4dede9a8f99afd899f0ab3c4ce17c2361e2000b69ece21bcb98b2ea4417ca2f
kernel-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 28a258b5607e950d0d828b66e570fd9f702b76be3d37de327e691f59ddd32bb3
kernel-abi-stablelists-4.18.0-553.83.1.el8_10.noarch.rpm SHA-256: a1ef15dee7bc1c379db96e39621d3b9ca7ffbef80cc8ba4a409ecb2ed0b761f8
kernel-core-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 0696a06bd9480cb9b2cec188889269ef20a8c12a81e22fe3868fd072300f63ba
kernel-cross-headers-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: d53059154de0394fad751f8b64136e91e638ca98608afd578ef0365bb439ac93
kernel-debug-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 66a6c21e31d7ad7b4d4465c2a68caaaf6f336b263e715b89f04a386daada8e9b
kernel-debug-core-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 3239efb52843bc2233a68aa08e12aca854203558e5dcb8b69950c41bf6843156
kernel-debug-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 627f18405f91a725e4870bba8b817c5cbe6d0e37308814528174db876cb02744
kernel-debug-devel-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: f251c1f30b3030509e5e5e9e25db90fb8b6386c4e9fb541162cfa20b8166fb4d
kernel-debug-modules-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 7a9b0bce14c7525adda84a14d6fe829e6868197fe6b5f9577d23adf84a5dff20
kernel-debug-modules-extra-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 8a97634f0c92ea5800b275fc76a5664fcbcf2def35bcf6bee92f6e38bcfc54e5
kernel-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 2ad3627fcea7025467e9660e82defea53b5c3d3a64695cc066eb898d49799b2f
kernel-debuginfo-common-aarch64-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 489b34ea6def355d9936c14269a83e84daea81254742cf31b81ce2218f33428f
kernel-devel-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 887f365e1df803e12cb3c509d25cb73a21ae4f6a353ae1bdb50db49c5cb728de
kernel-doc-4.18.0-553.83.1.el8_10.noarch.rpm SHA-256: b09eadd8cf6475d3ba45127e58b16372a834abbd5ae22401f873fbe33debcf1a
kernel-headers-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 92c6424580a53999834c4a9bebccbbe3ff99646d16c2728e7a5d02e3e17dad3b
kernel-modules-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 32652e381382fd7bcd230e5741c0dfe067305f9c55b2c903635d2189daa6b7db
kernel-modules-extra-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 4a2c987f4b435e8fc3e1f2fadf8c2d5bed34bef02d48f00245f532dc5235c7d4
kernel-tools-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: fe68586565d33b4a19eb0a6f6838ba6bf8a8e7982c94e5ff82df50e58d7f5f6d
kernel-tools-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 6caedfb57057d658a72c86e2cc3fcb557cf0ad0d9fd25cf0ad609c7a94800f10
kernel-tools-libs-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 7df9bf7a54a958481747289799ae9eabea14cde83431ecec4057c7bf3f877f93
perf-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 3a8b8117669f7aef9d0713560dd6fb61c2020a1339d2eee8654428d672ecff29
perf-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: cd09d1a5851b0193d339d47c87a46c64f8a13052691cd9795686f87dffaeb58f
python3-perf-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 99b4fd24a097cbd06308d7d09375bdba3875c7b485b4050b08e9812d53e2dc88
python3-perf-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 376f43af38f9cb62eba4a333e9387f5d00bb5d324e9d82776af3df432f3a5b41

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 84259815eee1ab5a2482dd7f3520dc35a80e8506f8ca2af75ccf9d01f90f238a
kernel-debug-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 49f658eb0f86d3e15a81c0cebe36847ca97993def7ea918126232b4a68ab1b4d
kernel-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: fd02fb551f665a8f78307148ce553da6faf41d309a78c4f5b24000ec2da87bce
kernel-debuginfo-common-x86_64-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: d9bf21fac454bf9d062dd906a43e6f3e156881a831d581056f028065bddea906
kernel-tools-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 4b18082c180ff434da0a299985cb209fc4ea2d9b03b26476a50a3992ffdda92a
kernel-tools-libs-devel-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: f16c578941e9825a16b81d6d7b912e3d060d5e83038e0bf320f131b2cb862704
perf-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: d0cb90d4d6a929c6e40eb7c2417be4dc53e2236ab2c270b5e51921e9ef70ab17
python3-perf-debuginfo-4.18.0-553.83.1.el8_10.x86_64.rpm SHA-256: 7c779abf58f2731cf463ec9510a13ae00f036144697fec86270f6043b490c5dc

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 17a8582b023a9f0d3ebe689f03d4eb5b6b0eab547527d7149d87b289fdcb636f
kernel-debug-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 693639dd9a5682db0e32a095687e0982a71abd654cd95bb611fb031d9e3cd2a6
kernel-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 5ab22eaaa6808cdaae33591494fed7ee4e69e851cb1db26abfb319b84267b03c
kernel-debuginfo-common-ppc64le-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 8af145edc57623f9e81bf6a22e9f6834438281f73efd47a96382fb7d02c8341d
kernel-tools-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 626df5a0be7b5ef0cf4188a4f92574b8155e6dd562234b13009eb998700279d8
kernel-tools-libs-devel-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: a9c4c2a96fbd27b095ca561f218ec153b63358a8ce677d8f5410f2ab9cef10a9
perf-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 06254cbbd29e5c84d6a0ed6e584e2cafbd3139ab30ee3f64de68938de927a6cb
python3-perf-debuginfo-4.18.0-553.83.1.el8_10.ppc64le.rpm SHA-256: 6fff155c0e4b2d21a25fc946737c0babe4f3e73d2b1daaa27748d1459994ff8b

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: b4dede9a8f99afd899f0ab3c4ce17c2361e2000b69ece21bcb98b2ea4417ca2f
kernel-debug-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 627f18405f91a725e4870bba8b817c5cbe6d0e37308814528174db876cb02744
kernel-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 2ad3627fcea7025467e9660e82defea53b5c3d3a64695cc066eb898d49799b2f
kernel-debuginfo-common-aarch64-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 489b34ea6def355d9936c14269a83e84daea81254742cf31b81ce2218f33428f
kernel-tools-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 6caedfb57057d658a72c86e2cc3fcb557cf0ad0d9fd25cf0ad609c7a94800f10
kernel-tools-libs-devel-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 8458a09b57306534e10a8446362337ec106e5be0efb9b349face17b31c338eea
perf-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: cd09d1a5851b0193d339d47c87a46c64f8a13052691cd9795686f87dffaeb58f
python3-perf-debuginfo-4.18.0-553.83.1.el8_10.aarch64.rpm SHA-256: 376f43af38f9cb62eba4a333e9387f5d00bb5d324e9d82776af3df432f3a5b41

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility