Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21398 - Security Advisory
Issued:
2025-11-17
Updated:
2025-11-17

RHSA-2025:21398 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: vsock/virtio: Validate length in packet header before skb_put() (CVE-2025-39718)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2393507 - CVE-2025-39718 kernel: vsock/virtio: Validate length in packet header before skb_put()

CVEs

  • CVE-2025-39718

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.84.1.el8_10.src.rpm SHA-256: 53a9d3cbd0b7661e0f482582e6a78e2e17afcbbfb6d7c2c300dccc9d3a283614
x86_64
bpftool-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: a573c34ea5aa8a924edd41303adaa7201cad67761da85a12cf5f3bd273fcfe52
bpftool-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: caaa89d14010461b2d48e29017214ad82c57e0d96ed378b8ccece914cd78b8d9
kernel-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 0cb998eeceeed257eea35c9014e45b1755146891f68d13c86bfbc1f965e66991
kernel-abi-stablelists-4.18.0-553.84.1.el8_10.noarch.rpm SHA-256: 5b23f647fa4d65b2ec18b9b802564da8146325989627bf958a18369a60f90c3d
kernel-core-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: a1455d01abdefda113a54d8eca1a1525aebaa1915c789880f268017635ca4841
kernel-cross-headers-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: dfa6f8352ce0ed660bb34e454d77f59ac8dbfebd9d9fbe6b0a45e40dd7c9264e
kernel-debug-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: fcd5253d6cd6edc913c44ada95f63987c656563065e635fd0a95f553efb1125b
kernel-debug-core-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 782afbc35ccac5e4ecc6e566a2125c82d6adb5050a07dd20523f47acf2e95b01
kernel-debug-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 5b208ec60eb5787a8d437ee218f673b1f97d6c4c12f25e649f68773731c30971
kernel-debug-devel-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: fc8ccdae436e97d380449037b136dca02a3d6b679be46f76dee4068cf80a9c0c
kernel-debug-modules-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 474160da67210bb583569aeb3a2ff751ebf90955c45454c9b2f3f16d4826a2fd
kernel-debug-modules-extra-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: f334e3b180633a3942620b5d71706a0dc2f5f84e4df4bb7c1ff2a786d8f5701d
kernel-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 0b20f4da60b0228ec57ec2d3c2a409baea099bfaa241fdc925eb0580f179eb2c
kernel-debuginfo-common-x86_64-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: a6d3b7c9ba6f8bfa7e00c985f3660d468453c5ece317ad5afe5f81610db651ba
kernel-devel-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: d7248960962ab1c5be061c8cfd0800206a64e1db7e8fdb43b98fe377d380e816
kernel-doc-4.18.0-553.84.1.el8_10.noarch.rpm SHA-256: a98e2ed80008bca5f8165108b0e668f9aa8834a5fcd2d9527d9f206de54b227e
kernel-headers-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 4c4eebbf96a7ebecbb90fa052acc52cc17dbfa3661aa0a9b369d53ca18916907
kernel-modules-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 5f30af983412cfa4b39a3d9e93118fb033a13145d4b4f1d1d78c2997ca10a3fe
kernel-modules-extra-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: dfd862ad9ed93ecd6bfd362b9ff485b4e4c93344f699dab981a3723e6ca6cecc
kernel-tools-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 1d14045dfcc7d3db141bb904a9ae0e9b35d1bd534760a9cfcea4ec7664d1a96a
kernel-tools-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: b0e699160b42ee3fa9f3cfb7192ca39119d0e61b94db8f494b220924897d7779
kernel-tools-libs-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 8918bc8eacbd41e30eaf22e6d1b059c7f6485ffd41d2ed02e9fdfb55f6afc93d
perf-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 02cd8518f830b02504ba5ae524172fc4eceba68f970f5888f69ede639b20a2fa
perf-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: e8e08763f36dab6c6bd395aa5e459b6d82a20bd610ae89b608276d2c7aab0deb
python3-perf-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 5e0ceb13e3ac2688d3e40254f6c3aeb62559fa0e31590361fb7438a4d3ea7731
python3-perf-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 232493631f65bb7348b701e973dfc4784279d01497bfcd71dc2f008ecb12b78e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.84.1.el8_10.src.rpm SHA-256: 53a9d3cbd0b7661e0f482582e6a78e2e17afcbbfb6d7c2c300dccc9d3a283614
s390x
bpftool-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: cfde151aee1fe40d4474409345084412fe2fed2c7d63f7acb9d3a7df0096749c
bpftool-debuginfo-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 95c6bd4569abc67cb7c24d5484efc05adfb1d26131c971db4e506ed9b56bd004
kernel-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: a88a16b89968b9994ff2d744e30a37f4d4b9986d1a80d9668c8dea75fd18d9a1
kernel-abi-stablelists-4.18.0-553.84.1.el8_10.noarch.rpm SHA-256: 5b23f647fa4d65b2ec18b9b802564da8146325989627bf958a18369a60f90c3d
kernel-core-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 0b9e5adcfb2b51f01138f9d0bd8ae3055c3ffe27106cd966b1019e838b2ace2e
kernel-cross-headers-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: e61dcd321b86fa9d3f23a1ac3e26db0d52b5cefbc6ea0d550e66ae68a7298b9b
kernel-debug-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: e0ce65bf07fd495b94f6deff53ee6e6608f2b28711a35691c10ecd0eb6086e80
kernel-debug-core-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 508a276c283ce994e5843b02ad9942e80a92e834468aa3f8703cd29bc32c092f
kernel-debug-debuginfo-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: ac2db335bfa6331f6258705cb7771fa429625c301a067ebd507b64decbcb86cd
kernel-debug-devel-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: a4dd8768eb5cb80c75a4fb73db7155ed39ade63aa7a293a8c30c76906e77ea57
kernel-debug-modules-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 0be9c68d004736b278a258592f21632dc4a91b799b2a4be790a6a73de87d6180
kernel-debug-modules-extra-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 586b07cfea62117ca087f224da8848c89bf528e57041a920666bcefed38ae083
kernel-debuginfo-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 2582b55b3197be5613e7c7fa7fdeeaf37ce02591bd0485bd90180c3c29e34ad3
kernel-debuginfo-common-s390x-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 35791160e1dc03c50f312b7c334056cd121e0e4eb4bd83b9c6d3d26ad5a89cc0
kernel-devel-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: d3890f0da4cdfe8610babeef1100bdc580c7fdaeb6f48e89fb66d77064b223c0
kernel-doc-4.18.0-553.84.1.el8_10.noarch.rpm SHA-256: a98e2ed80008bca5f8165108b0e668f9aa8834a5fcd2d9527d9f206de54b227e
kernel-headers-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: a90fc15c3387d8ace147f57fc43bf6243f72b73580c85bb17f284af3aaaedb0a
kernel-modules-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: cc570ace8cbba3d0e992253a314b1d0a09b3c72bd168a9309d02a992df19f462
kernel-modules-extra-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 5b601da066454788e1fc412283f96ff0142e137852fb14aeef56e7cf39221318
kernel-tools-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: cf892bc11bcf5e1f643f542217279204d072eb847473f9ccad938739200de5ff
kernel-tools-debuginfo-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 944f6488ffa776dd4a51436e3fbf8e5fc4a3a7f0fef2cc7bd6fcdc74bd3ad0bd
kernel-zfcpdump-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: f45e5fd5f6198c3bdc9ed764cfabff51ce787993ede10695a231b5c7f0aca71e
kernel-zfcpdump-core-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: a0ad7a4d5134c7112347851fd17a94004f0f269e19657143903866d6496a46aa
kernel-zfcpdump-debuginfo-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: c92418da154ca4f5b2491f0e9dac72ce5ffab6d4dd2854ba1b4ddbf54d7ba77a
kernel-zfcpdump-devel-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 9dae5ee4126f0b8578bfd73257b232bcc83646614b4538e8b851eada80add6b5
kernel-zfcpdump-modules-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: aaffb1f81ccd7dbadc94054b02733fca669b333cff85bc6202ae50e585d6f0b4
kernel-zfcpdump-modules-extra-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 2cdf95abeca0ba1cf649a4eed7dbf7c695e3f3b62be66103c9ccf675e0c0e743
perf-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 495f4f984ae4efd92f5dae0804aa762b3d3fb9b3ab9c40700b0a4f32e5240ac5
perf-debuginfo-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 02b24e639e63c857a5d254873028fc56d442ea06b57e9371d8aa90af33058fb6
python3-perf-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: 951773f28b46f189f2632def09ab1019f690e50e722ecebdbaa6dc0df95137bf
python3-perf-debuginfo-4.18.0-553.84.1.el8_10.s390x.rpm SHA-256: c024e64dda620fda2de2474cb23320606c8283d49c0cbf97088c3d1235e41f7c

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.84.1.el8_10.src.rpm SHA-256: 53a9d3cbd0b7661e0f482582e6a78e2e17afcbbfb6d7c2c300dccc9d3a283614
ppc64le
bpftool-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 3a7738296a9ac9cd4719c6dffa7797ff94fd862d7524716cbe7210a10c6e9df2
bpftool-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: f37f9f8da78ce66ea2cdc114f28cc7a52d87969370127a1232d8087637501056
kernel-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 99db7596c028aeeab1b8592b5a40d4298b28ce12e5bdda228d0974ee5b892113
kernel-abi-stablelists-4.18.0-553.84.1.el8_10.noarch.rpm SHA-256: 5b23f647fa4d65b2ec18b9b802564da8146325989627bf958a18369a60f90c3d
kernel-core-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 2611d2333c895517ee9dd212a6b7f8988a0bc75e93c487102f21bf39f985e71c
kernel-cross-headers-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 44894609f39978abb8cf4f405d79b5301ea5f12aa953f906efe7138243f2270b
kernel-debug-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: dc3c1aba1a78b78de1a63dedf2dc237be3f7b916ce87b5b76fb6eae4b72a5c4b
kernel-debug-core-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: f25817ac0413ed0a2be9c30843f8cd143d80a5f3219b7f7e45b263ae8ec7aff2
kernel-debug-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 0402f62a9a9ac13710b32e4a7c85d20e1d6ccde2e23fa5a4172f7bc296b8f3c0
kernel-debug-devel-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 64e34256c31da051af79572c5984e381da36ea0a767de512f172c239cf199824
kernel-debug-modules-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 421caa52a274903e6f05b0d3433449524fb473ea778ba4ec9457b67c133f406e
kernel-debug-modules-extra-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: e01b46f98b9eedb6fa190e45448e8b6fc4995ba9477df602164859d3a9def576
kernel-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: f8f754463f84dbaf108c53d20f2de843a55c34dca0bfe0bfbbd645286854b65e
kernel-debuginfo-common-ppc64le-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: e1a88cc41568fe9e5fe5c9d11d4a1006199e0ed5bce972c08bf35fe919af5dea
kernel-devel-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 5783635909a5a779b0b4bf038a852ce0672fc47b602154d499dea8bba64dfa97
kernel-doc-4.18.0-553.84.1.el8_10.noarch.rpm SHA-256: a98e2ed80008bca5f8165108b0e668f9aa8834a5fcd2d9527d9f206de54b227e
kernel-headers-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 9bf0e46130c054c9ccc6488849a0fffccc72e06df9becf2f96178ce0d6f8b579
kernel-modules-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: daa2ae32d21a38173096fb48b077db144d6098b4875b1497d1b3e38717f89300
kernel-modules-extra-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 49809b0106b5a4820f5f6e33d009a1aba11cfb70765534580eec5e272a0d0d45
kernel-tools-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 5f3ee42e7bad5be838a04fbe80e57065e0995bae136a7c5a6d71dd69bddbf44a
kernel-tools-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: e27584dc181d5e6a6baa5a2584c3c9e91a309cb46696746fc87fe78a5d33637d
kernel-tools-libs-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: e1986d806e08f638c43d6b4fe497e88772d4c2faea861b58d9594ce274bc9d38
perf-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 2bdae88911c78fca6aedfd0c097e530fc6b2528d677a719439a57e6371bb31e5
perf-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: c58921d4359fa12bde6d683d3b43d0fdae5536951c542070ec7181df344a123c
python3-perf-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 42d62ffd48d99a7889ad397ab7379f962c687f6ab6e8f4af683474b9086e2dd9
python3-perf-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: fcd3e75c6f3b3aa35c0eb758d39bdbf5fab6f96f657fbc14f2a33c2b9e1b7c75

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.84.1.el8_10.src.rpm SHA-256: 53a9d3cbd0b7661e0f482582e6a78e2e17afcbbfb6d7c2c300dccc9d3a283614
aarch64
bpftool-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: fa4f3e6a9cc04e70fa1adc08bff29e17e85cfe520073e4e81552e4f4f0723c4e
bpftool-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 764890e0e2adba37969fc859a04d61eb15334b37e4d29dd5bdcf9919b02bfe1b
kernel-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 0470ec7feef51e286cd7e5e377adba4036414c76ccedbc3c81b587e4acea44cb
kernel-abi-stablelists-4.18.0-553.84.1.el8_10.noarch.rpm SHA-256: 5b23f647fa4d65b2ec18b9b802564da8146325989627bf958a18369a60f90c3d
kernel-core-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: bc3a79abd7c6678670f3153647fec72a66e1275a4832141bf77130521b7e4ebe
kernel-cross-headers-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 13cc3cf7b97b38579c9cd63c9b57e6268a50e71c303f179a3e9aa6a911f005ea
kernel-debug-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 667ec21668fd8812b12cf8d58dca289e9069870809ef6ee4074d566ca858e904
kernel-debug-core-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 157c59d5243a2cf5cc89fcfaf0ab00d43ad107a28db79bac590728acf949071b
kernel-debug-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 690ec85cec5614e9d4732c3a851ab4c0273792d0cc367e2660d6f564bb5dd288
kernel-debug-devel-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: ae05bc8c0b4149d37acd04f03395a035d45a438b40acde0f69e789ad0d609ef2
kernel-debug-modules-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 151cd5aa400cf482794c55d0e880a6a6660b91d516843031c54ee45fc375370a
kernel-debug-modules-extra-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: d5d2b5440e04ea6405ae6d009c2e16153712a03bba3e62d2a22d9f5fa675e8fb
kernel-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: e34fe423ff40e0874251c9af838b2e29eb7bb868cef4338306a979818bcae1c0
kernel-debuginfo-common-aarch64-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: c08d1a735926e80fc3cdd5c0cdf40b501b3b715c5211cf1883df7689e67c6b19
kernel-devel-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: b282e9fb5ec310a0a651dd9b6856655fe529c7ba6aa982a69cce31c81aaabd89
kernel-doc-4.18.0-553.84.1.el8_10.noarch.rpm SHA-256: a98e2ed80008bca5f8165108b0e668f9aa8834a5fcd2d9527d9f206de54b227e
kernel-headers-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 79a474789157f90d8213728dc29ae2677996a8189fa8e29b63b5107f52b49123
kernel-modules-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 589d3fe388770b4cbb77ff7b384fd50ea3bd6ab1e2c5387a363c76e6c2c2901c
kernel-modules-extra-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 778545908d4a214f6dbbace0a5f35fdd951a14ef5bfb7139817bfa923bd59985
kernel-tools-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: f6431b60c12cadf3646740661a4f7d73ecad3860581741f992195ca453ff5f6d
kernel-tools-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 5f678610eba5dc551b95036c30f580502bac479303994354eea7f5b13a57781f
kernel-tools-libs-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 6ecc97b9a0537e22ae08c9748a5a0a60e785a36696950b422549ce08bfa14247
perf-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: cd22df27e9b40a7fe24c7084166e8d7a1351d124f21457072632faccbe04467d
perf-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: b825a9e6f3107f5ef8f13f2e98f542260588827d661aea324cbca1092ead9dac
python3-perf-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 640d2cf60cd41b2cdfdb609b798153f7c6bb4233b95e2156019694f11ac1fa88
python3-perf-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 28f5325647706c539751464db86629b297e0301c772a075cc7983e00af77ac41

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: caaa89d14010461b2d48e29017214ad82c57e0d96ed378b8ccece914cd78b8d9
kernel-debug-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 5b208ec60eb5787a8d437ee218f673b1f97d6c4c12f25e649f68773731c30971
kernel-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 0b20f4da60b0228ec57ec2d3c2a409baea099bfaa241fdc925eb0580f179eb2c
kernel-debuginfo-common-x86_64-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: a6d3b7c9ba6f8bfa7e00c985f3660d468453c5ece317ad5afe5f81610db651ba
kernel-tools-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: b0e699160b42ee3fa9f3cfb7192ca39119d0e61b94db8f494b220924897d7779
kernel-tools-libs-devel-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 128306b87c137c17e45ac65f5991802b773bd3c7460e5a9412cf6f9d89181ce0
perf-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: e8e08763f36dab6c6bd395aa5e459b6d82a20bd610ae89b608276d2c7aab0deb
python3-perf-debuginfo-4.18.0-553.84.1.el8_10.x86_64.rpm SHA-256: 232493631f65bb7348b701e973dfc4784279d01497bfcd71dc2f008ecb12b78e

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: f37f9f8da78ce66ea2cdc114f28cc7a52d87969370127a1232d8087637501056
kernel-debug-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: 0402f62a9a9ac13710b32e4a7c85d20e1d6ccde2e23fa5a4172f7bc296b8f3c0
kernel-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: f8f754463f84dbaf108c53d20f2de843a55c34dca0bfe0bfbbd645286854b65e
kernel-debuginfo-common-ppc64le-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: e1a88cc41568fe9e5fe5c9d11d4a1006199e0ed5bce972c08bf35fe919af5dea
kernel-tools-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: e27584dc181d5e6a6baa5a2584c3c9e91a309cb46696746fc87fe78a5d33637d
kernel-tools-libs-devel-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: fb691b8579d760a6e12524a6cd73232366c7063c358945c0684d13bd5e0df268
perf-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: c58921d4359fa12bde6d683d3b43d0fdae5536951c542070ec7181df344a123c
python3-perf-debuginfo-4.18.0-553.84.1.el8_10.ppc64le.rpm SHA-256: fcd3e75c6f3b3aa35c0eb758d39bdbf5fab6f96f657fbc14f2a33c2b9e1b7c75

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 764890e0e2adba37969fc859a04d61eb15334b37e4d29dd5bdcf9919b02bfe1b
kernel-debug-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 690ec85cec5614e9d4732c3a851ab4c0273792d0cc367e2660d6f564bb5dd288
kernel-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: e34fe423ff40e0874251c9af838b2e29eb7bb868cef4338306a979818bcae1c0
kernel-debuginfo-common-aarch64-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: c08d1a735926e80fc3cdd5c0cdf40b501b3b715c5211cf1883df7689e67c6b19
kernel-tools-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 5f678610eba5dc551b95036c30f580502bac479303994354eea7f5b13a57781f
kernel-tools-libs-devel-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: bbe553693159ecbd18bca1ceb536af757b6202391f1981c2910564f20ed19923
perf-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: b825a9e6f3107f5ef8f13f2e98f542260588827d661aea324cbca1092ead9dac
python3-perf-debuginfo-4.18.0-553.84.1.el8_10.aarch64.rpm SHA-256: 28f5325647706c539751464db86629b297e0301c772a075cc7983e00af77ac41

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility