Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22388 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22388 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (CVE-2025-38724)
  • kernel: smb: client: fix race with concurrent opens in rename(2) (CVE-2025-39825)
  • kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory (CVE-2025-39883)
  • kernel: e1000e: fix heap overflow in e1000_set_eeprom (CVE-2025-39898)
  • kernel: nbd: fix incomplete validation of ioctl arg (CVE-2023-53513)
  • kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2393172 - CVE-2025-38724 kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm()
  • BZ - 2395792 - CVE-2025-39825 kernel: smb: client: fix race with concurrent opens in rename(2)
  • BZ - 2397553 - CVE-2025-39883 kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory
  • BZ - 2400598 - CVE-2025-39898 kernel: e1000e: fix heap overflow in e1000_set_eeprom
  • BZ - 2400795 - CVE-2023-53513 kernel: nbd: fix incomplete validation of ioctl arg
  • BZ - 2402699 - CVE-2025-39955 kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect()

CVEs

  • CVE-2023-53513
  • CVE-2025-38724
  • CVE-2025-39825
  • CVE-2025-39883
  • CVE-2025-39898
  • CVE-2025-39955

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.87.1.el8_10.src.rpm SHA-256: 6b2acd7dec08725a30c19f93e982724a34e7a06c71963a34235e973bd6477401
x86_64
bpftool-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 48b850c282d74c2188daff080d3cb13e83982fc2ba3a3873987ab9faf9b0d92a
bpftool-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 315176c0a56cb301cf5032514a778a47c146212d5e79c3bbe5d6e9ec561b0dd7
kernel-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 9ee24dc71cf7dde5b060fb8da6b4dd2088748fd719f64858a2ace3da38fb4aac
kernel-abi-stablelists-4.18.0-553.87.1.el8_10.noarch.rpm SHA-256: 58a40cc2c2526ebd7711a4b794ff96737ea40b5a890e77c07f70ded6427e1a57
kernel-core-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: fa3bc4eac9e33ba2134c02548ec516a009dd25aba483e28d34d5de5e772373c1
kernel-cross-headers-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 9e82822c0de1c388125e01446ff8db11658494dd5b71b79cb1dc931ccc4d23ce
kernel-debug-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: f9eb7cdb86bd77ab65dcc4904f056e01c0b4ad0a3cf3d1d4f6cedc0767c8d946
kernel-debug-core-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: b7cc29b56cf1a5c24de7971c146686ead4b38501f62f5b72d8cfde96a271373b
kernel-debug-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: f32a4aa39a85591449d7f6d41b1961f17fa7b56762bce60ca8fa0fe0014055e6
kernel-debug-devel-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 31084877d0cfc496e30c84d9da1eac16cca2faf1dd5df2f172eeef6f2e83a1dd
kernel-debug-modules-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: f04f936f55d5a38b9061212b92e2028d5d36c4bf3b85b45ee704ea8fc655023f
kernel-debug-modules-extra-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: b9c86f32fb66e357ff1c6a498a7859ec9c86d89306245b02ea24f8d8aa5c383a
kernel-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 0c1f483ea8131904e4edf6199de527f28404508428e79d6d8b44a4425edad63f
kernel-debuginfo-common-x86_64-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: a2dc53572330a6d03fca59d174b6b08a46e3c291b58bdf7f95795eedbe7c323d
kernel-devel-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 881a43756e0a9845596f694101e3ae1356c01436e557c1359a0c645c0f71533c
kernel-doc-4.18.0-553.87.1.el8_10.noarch.rpm SHA-256: 3f4369670a5a735e7b05e3a1cfd2ae83e0baee1cf5997cb9d95b429d704bba0e
kernel-headers-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 2eaf1fe2bac157e0822d2df430260eaf03abe853e1ff93219b64a228d5f29f29
kernel-modules-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: de1a902149acd1c6e2b304d4b3ebfadafc08b2f26ddaca47477cf2a4bd9ba458
kernel-modules-extra-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: c085b552dffb1de208b36be0b5ea6c283c6c6188694f953880e917dec90d868b
kernel-tools-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: b7907456fe1e0c6aa879f7b9c64c7bc7a6024197b5ce6697dffc07ac97f09724
kernel-tools-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 9341ec8bb3b3f21dde46653546a695796f9160e61a364d0b7944df4956e6f0dc
kernel-tools-libs-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: ba0a6c529dccb23854b8d6f3fa79d2f47bc94af5e285b191eade31599a682c20
perf-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 860e384724fcd667f06482ccf5b070578365bd6302a4a3500d62aef50227b6f7
perf-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 368100e6baa8437d95404e75fb3d8f9f15fd22e355d2d7a1c1a832665a715158
python3-perf-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 1d37136fcf98973f9d2df0cda42a2bb4ea64955197a4d99593f003598c9b244c
python3-perf-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: da8addc70e416b4eb61a76bcd2735bf0b4f6c87d5b4139bf5d588024ef5c6157

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.87.1.el8_10.src.rpm SHA-256: 6b2acd7dec08725a30c19f93e982724a34e7a06c71963a34235e973bd6477401
s390x
bpftool-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 2ae9678b9a8fb150d94b615b729bf99264ceb86f179a06251aaebb60f69b80f7
bpftool-debuginfo-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: b72047bdfd768b71c1925833273f951b47584d5e3017a291c7b0ded93fabaaa0
kernel-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: c63f2835c7574c1b270a34c94739d2460e6567d040f966f8c4b19893513dba81
kernel-abi-stablelists-4.18.0-553.87.1.el8_10.noarch.rpm SHA-256: 58a40cc2c2526ebd7711a4b794ff96737ea40b5a890e77c07f70ded6427e1a57
kernel-core-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: e3e221a8bae731a10ea280d1236e54d397c855cfc7417bcf57c7f1750e3606bf
kernel-cross-headers-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 8bec81d5df7dc83b7dcb1eaa59bf2942cd838cc83846792d873dc253bbc20a03
kernel-debug-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 6d5d5c28709be83eab1d6dfda578e444067c777ee8207e50e74baec41b06482a
kernel-debug-core-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: bc0e711750948b12a609b7df865adfd59589be64b0be06ee60bdce362accc985
kernel-debug-debuginfo-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: bd5f5308aea137cadff4a71c06eeeab54b3d780541aa9059d0bd5a26a567624d
kernel-debug-devel-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 3bdb12930ef214563bec7243f8388272f5a02206b0b2309bd31384294169282d
kernel-debug-modules-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 5e45228f004f4e34c2e8832afe54fae528881b18398b8695404360c4a64d74a5
kernel-debug-modules-extra-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 2c47bf1aa736312e66d8d056c05df75cbf4563b91ff7c1e36cd49daf5e1378d1
kernel-debuginfo-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 8c2b73b3f14b825a62947cc8b19f57becf6cfe5d2e1ee985caadb615eca391df
kernel-debuginfo-common-s390x-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: e8be5d7bbfed79cab87d70806c1c26297f80d9d2b39d55024a9303085959980d
kernel-devel-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: cf1099f8f470c58580f60f05e8b73b7f8f073cabf30734ba48b8ea68d4eca4cf
kernel-doc-4.18.0-553.87.1.el8_10.noarch.rpm SHA-256: 3f4369670a5a735e7b05e3a1cfd2ae83e0baee1cf5997cb9d95b429d704bba0e
kernel-headers-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 67861db6c4311d406b432464a903e3699c8f01e5379ec4f06f12996c7c76976a
kernel-modules-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 9d15e5f08f24be9d10deba4d1a5030715b457e8aa79304924c1546e3b991e6b6
kernel-modules-extra-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: e08783881c25899ea7e7821368aa718d593c8ace0cf6869f0e4311775ffebae5
kernel-tools-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 2ea0a4639d55bd5c85848e3e9146619b68e42e6e74459007b8bd0210464bbe68
kernel-tools-debuginfo-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: bdca17b35c3ccb8cde472618121316c136f2fdefd2e95143e616d96d5ec764d9
kernel-zfcpdump-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 12f13f3c1c0b3df8a9babe64217bb7e45e77fbfe7aa74a36d7346309a71322ed
kernel-zfcpdump-core-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 1a9c7b6e28299724195dd1faab342efad80ce326c0716fe12d916d0aae046521
kernel-zfcpdump-debuginfo-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: c6e00caad47e47407b6ab64f4e418182d7c6c907ef8890cd7665d056f7c5baac
kernel-zfcpdump-devel-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: d06b5819281644de2642ace1f685ccbede718803b66a46dcbcbb7e923679223d
kernel-zfcpdump-modules-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 4f903ba8656f0cb47845505e83a53920a093f89e7913e610b72c17fe0df2f5f1
kernel-zfcpdump-modules-extra-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: a849d1c6634937496d8ded18b227fe013ddc13ec068dc480ec806b51a90b1e15
perf-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 5d414b07c21ebc134cda096aa36ebbfbac2b3e2df12d5fab238fb0dee904c667
perf-debuginfo-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 4f25d3f25cdc78ccb41d3fe3a62508155aa51dea6521d0aabaa46f6d9dec613f
python3-perf-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 330749f487b0bb8f807aea100627f7a27675b0db751eb0f6ba5f0a0173127e24
python3-perf-debuginfo-4.18.0-553.87.1.el8_10.s390x.rpm SHA-256: 51800e90b2c965216b698bc14871f728161442ee927601ff7d13d22d5d251ad0

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.87.1.el8_10.src.rpm SHA-256: 6b2acd7dec08725a30c19f93e982724a34e7a06c71963a34235e973bd6477401
ppc64le
bpftool-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 0a55b142b70e7c99be46a3f1da62e93ed190f29ce89c505b0617f761965f785d
bpftool-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: ed5bd39dc7269bc1800f552ebfae2191f421818122d3b074e4363679420f91b2
kernel-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 71992d11f2f625dce2fb3d31c1eed65dea97e926d7d80c7521ebade2009c5f27
kernel-abi-stablelists-4.18.0-553.87.1.el8_10.noarch.rpm SHA-256: 58a40cc2c2526ebd7711a4b794ff96737ea40b5a890e77c07f70ded6427e1a57
kernel-core-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: f200e9d62794974868c5eede829ca9b0b7e126cf6ba0467eb9c83c1b1331dff8
kernel-cross-headers-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: d6095a797e87b0f06c33f0ff5014f3e0e7c1da1ffe284759bd5a5b6e961ef428
kernel-debug-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: f896d4e85d6900bbe20eeabed9c887ce6b7fefcc62b94a551dbcf8e4dca95462
kernel-debug-core-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 3dd2dda653f585498f717fec28f52e30fc7542145cbc01d9f89270a315c52c15
kernel-debug-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 17332da72c9247bf32fab7e7d1d1f3be089b11f9b6294069240aba1da26ca37c
kernel-debug-devel-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 0d8e12339bfd1925619856ea71bad2421cfb5c0a94209710aa1608d9cf1667cd
kernel-debug-modules-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: bd3668ce653e637c0dc8daeed5f9de6d28031a5fdee87f4c6f424813dd185167
kernel-debug-modules-extra-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: b6118c63268437fdbabaa9cc28dfc1e2d17421bec6b9ac37a89e893706c7f1a8
kernel-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 5d3922a6bdda51621bd43da0ac1975da9b476ea355f716892ee9dc81ced213b5
kernel-debuginfo-common-ppc64le-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 93c83692f48b3f878b8de1f4db296d0745b8f2c76d6c45e91662e69bfe8498dc
kernel-devel-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 1d871a4d65e321fe1bf56c75ded92125b2a34da58a17b95c3b727545351f7119
kernel-doc-4.18.0-553.87.1.el8_10.noarch.rpm SHA-256: 3f4369670a5a735e7b05e3a1cfd2ae83e0baee1cf5997cb9d95b429d704bba0e
kernel-headers-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 7af7b5c05704696ac62602e35164bdfd60882fb40bd0844b4f1d2dbdd9b78ee8
kernel-modules-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 66773bad0065c6f4ff1853abbe4d39c201d13e3e8afb192a94156753f61998d5
kernel-modules-extra-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: f44e50ae1df2f7268e6a081562c55ee84f8176899769bc924037e30e721e382f
kernel-tools-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 3bfb9dcbae7914c94ef295585727b3d475fceedd146ae859e312ccd1948faaaa
kernel-tools-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 9fd9a6d8ccbff9efd38e1534117e472570dbd1f9ed171ccfba2b7b045f05ee0b
kernel-tools-libs-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: ed1e0e7688911c6f90ff7cc4c528fc1fe351a13774b41d8ee8e58d9d27999646
perf-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 5c6ade5d521f626921646c5db079dc8f220c103caec206b00f72f5e57337bc4a
perf-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 868c47dfc3062bd54da77116ebda008163ee6ecbeb54e2e1bfd39f8c8c0706dc
python3-perf-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: e9c846a9d8fef31130e73c7ce1519a06a2910ced39c171d285989649ddd67e80
python3-perf-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 2bd8aa75afeacdb341ede43a0c2dc19dddc4eb2af59fae0923f5c998c104572b

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.87.1.el8_10.src.rpm SHA-256: 6b2acd7dec08725a30c19f93e982724a34e7a06c71963a34235e973bd6477401
aarch64
bpftool-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: d4c3740c48e59de8dc6f062082bb99e438694304902aa9f4207f283fa53c1c74
bpftool-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: a506a69e54a1b149cec9e00dff06b50e3baea6b852a50e4c18de2aef0a5809cf
kernel-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: d389079af73cd98f1942388ea48669184e35bbd87f9ff9bd3d00e872a1021cf0
kernel-abi-stablelists-4.18.0-553.87.1.el8_10.noarch.rpm SHA-256: 58a40cc2c2526ebd7711a4b794ff96737ea40b5a890e77c07f70ded6427e1a57
kernel-core-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 4f000923cdfabfb95c51de7143cd03559e2fe0ba97cb8f159b5d2fefa975b48c
kernel-cross-headers-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: f20870ee5c123aae4818475164578e560d380691c709742429b674827e18f3a8
kernel-debug-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: f4a5dbaadfcaa19e28d4bc9406838941ae9e918354c76126c887afb4ed8c7d84
kernel-debug-core-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: daa8545b658e3030444e85f9a444bf75528569dff277f05b8068cdb7140e2423
kernel-debug-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: ff93944781260ddb26c2c47679d940c866d998b5158467f6b3a10d57f9e58348
kernel-debug-devel-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 401caca2b8d722379a2cc0ce603f8fb12aabf384ffaac8d7f52800c96a1d6c42
kernel-debug-modules-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: ab7c53e986126a96197ebcbd5fa9c4746a12d72eb359f33e3434470e3299af84
kernel-debug-modules-extra-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 18c3294e822c9133b9f1f9d653389ddb14dbd9075a5a0ac0e6a19f30a61c4c76
kernel-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 461ffe7f2019c2e27bfca1f58221e930a22e93756129a35991ef09af0865a8c8
kernel-debuginfo-common-aarch64-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 73be263b41e6205aa00ae0eca0cad055a5668bda34c21d40c62c6f3c2569cb60
kernel-devel-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 0e32c777d0ecaa0424aa865b02c3747e43bd8f0601f0deb99a4a4224584d8083
kernel-doc-4.18.0-553.87.1.el8_10.noarch.rpm SHA-256: 3f4369670a5a735e7b05e3a1cfd2ae83e0baee1cf5997cb9d95b429d704bba0e
kernel-headers-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: fdfd78488bc4c1635ba23f0275b75131ee32f8d41578c07be1d4e9d66bd2e69b
kernel-modules-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: a5034ef375dd6db80d836f305c4d9bfc505d50e13ef65784efc57d8b96590552
kernel-modules-extra-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 6df1334e93df372288a7b465a662e9ddf3efce3c077c8a77a4f04ff28fd1acf3
kernel-tools-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: b75baa8468d83981deea4d9d21f401b646c791e1c5f31f107e86edaa2a51ced8
kernel-tools-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 5d5de0653b8fd1b5e64cf7814d4eced8464dac4003d64612527a52cd744c5d47
kernel-tools-libs-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 377ac803c9a35329060dbff522b849449ce987d0a49097585b9f383a97f23f09
perf-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: b45131bdc6b9f07d7c8f96aefa8c2ab51a470ab220fddafcc2dd39e4a19a06ce
perf-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 690358f47c0525e32b82edd50576036be0bd53716c19c728b3e803af64550193
python3-perf-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: c8f84d41fa0aa7bdf8f5e8ad7d35a6f333820c4b4ca3bc852182b0f0927a5fa4
python3-perf-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 64565b17e8b5ac1157e2e9295aaddac2a9a89cf27005f7f0fa0e88845738657a

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 315176c0a56cb301cf5032514a778a47c146212d5e79c3bbe5d6e9ec561b0dd7
kernel-debug-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: f32a4aa39a85591449d7f6d41b1961f17fa7b56762bce60ca8fa0fe0014055e6
kernel-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 0c1f483ea8131904e4edf6199de527f28404508428e79d6d8b44a4425edad63f
kernel-debuginfo-common-x86_64-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: a2dc53572330a6d03fca59d174b6b08a46e3c291b58bdf7f95795eedbe7c323d
kernel-tools-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 9341ec8bb3b3f21dde46653546a695796f9160e61a364d0b7944df4956e6f0dc
kernel-tools-libs-devel-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 4348ffa11e253621d03a750a35f6e98bf0241403864c49efb21204b3a712d1b9
perf-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: 368100e6baa8437d95404e75fb3d8f9f15fd22e355d2d7a1c1a832665a715158
python3-perf-debuginfo-4.18.0-553.87.1.el8_10.x86_64.rpm SHA-256: da8addc70e416b4eb61a76bcd2735bf0b4f6c87d5b4139bf5d588024ef5c6157

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: ed5bd39dc7269bc1800f552ebfae2191f421818122d3b074e4363679420f91b2
kernel-debug-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 17332da72c9247bf32fab7e7d1d1f3be089b11f9b6294069240aba1da26ca37c
kernel-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 5d3922a6bdda51621bd43da0ac1975da9b476ea355f716892ee9dc81ced213b5
kernel-debuginfo-common-ppc64le-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 93c83692f48b3f878b8de1f4db296d0745b8f2c76d6c45e91662e69bfe8498dc
kernel-tools-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 9fd9a6d8ccbff9efd38e1534117e472570dbd1f9ed171ccfba2b7b045f05ee0b
kernel-tools-libs-devel-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 535875b61c75fc0d8ad770baf73b2f1f92c8e0437821835a34e7cbeb6340910d
perf-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 868c47dfc3062bd54da77116ebda008163ee6ecbeb54e2e1bfd39f8c8c0706dc
python3-perf-debuginfo-4.18.0-553.87.1.el8_10.ppc64le.rpm SHA-256: 2bd8aa75afeacdb341ede43a0c2dc19dddc4eb2af59fae0923f5c998c104572b

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: a506a69e54a1b149cec9e00dff06b50e3baea6b852a50e4c18de2aef0a5809cf
kernel-debug-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: ff93944781260ddb26c2c47679d940c866d998b5158467f6b3a10d57f9e58348
kernel-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 461ffe7f2019c2e27bfca1f58221e930a22e93756129a35991ef09af0865a8c8
kernel-debuginfo-common-aarch64-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 73be263b41e6205aa00ae0eca0cad055a5668bda34c21d40c62c6f3c2569cb60
kernel-tools-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 5d5de0653b8fd1b5e64cf7814d4eced8464dac4003d64612527a52cd744c5d47
kernel-tools-libs-devel-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 3f0bba103b935f86a5c99caad0b26533affc21c33b0d4b573b114da0a927e9b3
perf-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 690358f47c0525e32b82edd50576036be0bd53716c19c728b3e803af64550193
python3-perf-debuginfo-4.18.0-553.87.1.el8_10.aarch64.rpm SHA-256: 64565b17e8b5ac1157e2e9295aaddac2a9a89cf27005f7f0fa0e88845738657a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility