Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22801 - Security Advisory
Issued:
2025-12-08
Updated:
2025-12-08

RHSA-2025:22801 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (CVE-2023-53401)
  • kernel: RDMA/rxe: Fix incomplete state save in rxe_requester (CVE-2023-53539)
  • kernel: RDMA/rxe: Fix mr->map double free (CVE-2022-50543)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2396417 - CVE-2023-53401 kernel: mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required()
  • BZ - 2401510 - CVE-2023-53539 kernel: RDMA/rxe: Fix incomplete state save in rxe_requester
  • BZ - 2402222 - CVE-2022-50543 kernel: RDMA/rxe: Fix mr->map double free

CVEs

  • CVE-2022-50543
  • CVE-2023-53401
  • CVE-2023-53539

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.89.1.el8_10.src.rpm SHA-256: 83bf04e0abf8c6bd5fbb6f82faf055ae8b90d5fcfd6e43a800e7a6146e180103
x86_64
bpftool-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: e4d1427283bdf2b902f690197307e00a0d39a4bdd2c248c1e9a363a2e855c2cb
bpftool-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: c7c43077251b00025314f1398a4ec7816565f6f03bd973894d52c10d5728ddb2
kernel-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 59028da352765276abfdd3b0e71f32e887026b08be3002cb685b194e7082823d
kernel-abi-stablelists-4.18.0-553.89.1.el8_10.noarch.rpm SHA-256: 5f5132598cc3b9f7a6a64aa518c9cc81206459fe3adf61ace8e32b5a676cf13e
kernel-core-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 9ce9c71f97a5e18d7ed0a3e1a35a3363dc4887f6204893c93ffd6c71dbae5e96
kernel-cross-headers-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: fe20e11783511f5d6866882844b60077c64b0768a872cd1b9a87ad1369eb614a
kernel-debug-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 73d92613b5ba72347974000c60d457ebfe0fc49663776d67ad280d75bff38de7
kernel-debug-core-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: c9b6ce944ac9d7e397dc7c14755a5a60afc0226487003c90e879efa2f0457c75
kernel-debug-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 9c5a494e74f2864f828a9d1a0d593094434e9bfa863fe383f7499e8542ef64ff
kernel-debug-devel-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: b3402120acb213be518fa2f94647d2dc24fcd1b0bfbf4286b525e80662b224c4
kernel-debug-modules-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 602cec605c4e96ea94a6373a04378a1935e10abc75be5cdce012e5768ab57206
kernel-debug-modules-extra-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 821c44e466bd632c7cbe4a72eb6410cdab3a1aa9a290aa690d296ebc87d9328a
kernel-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 6bdb34e05bf6cadc25faf2ae29aaef393ea8d415bd873170fed4777b51ab84bd
kernel-debuginfo-common-x86_64-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: cc3bfa6e59e0b83260e55542a89a0b1349fec5322c71b39683f9d6154b700226
kernel-devel-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 7e7ee250cd57d127dd73bc785190294978fce08d091b1e7fe572f5a30a33e130
kernel-doc-4.18.0-553.89.1.el8_10.noarch.rpm SHA-256: 27ad3a582179c62fa30dbcad59d16eb0179f570c52617f113b52ce6122bfd05a
kernel-headers-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 301f64b597865448c085d350f82d31c7cadf37d49264d1348c067c4c1c878a2a
kernel-modules-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: f9277c8764984778477f91f68a5d2d76a7907c2485861e4887be51ae9ed0b1fb
kernel-modules-extra-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 52c1ad3685a34ca3d836a84fed4033611cb0cd5a7a8ec488917728a731abdfdf
kernel-tools-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: bbae7db79989c17241a0577f0ea32408dfb32f3cd472699ca920b9390f4b04e7
kernel-tools-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: df4d93afe4e0bdbfb1dcca8f14a5479147edbc87d445c65ca161e29f412f0639
kernel-tools-libs-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: d5779a7d213e6d82379940070f9bdaf53f60064b56ff3832fdd39b5c01bbc8ff
perf-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: b48fd3497d6e6e56005e5081a62b23ad5f9d48528fb3ab1dea1924fabeda1c3b
perf-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: f612b7f58e19c968f6d2d0db78898230a7f2a0fffc2ef428073eb381e8fe78cd
python3-perf-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: fd66ec9c1a837ea16f399aec41f49b17d344d9f55cd9fc321d438991ba88028f
python3-perf-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 987b15649e5747752f1b72b14554736cf24a7bac8c9b26d321e0b9aeb9233d1c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.89.1.el8_10.src.rpm SHA-256: 83bf04e0abf8c6bd5fbb6f82faf055ae8b90d5fcfd6e43a800e7a6146e180103
s390x
bpftool-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 9b19134d5072b2f24d49c8a3d257e6500b2f6d1ef161f126f4ec3ba534512b82
bpftool-debuginfo-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: f85eae3eb587f65e828af1756153c7130a696e13bc6dcefb623b6e768f691d60
kernel-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 2a2cf48b309cb38e873b7cbd62ea94ef6f6b0338142442e546eaa143597e293e
kernel-abi-stablelists-4.18.0-553.89.1.el8_10.noarch.rpm SHA-256: 5f5132598cc3b9f7a6a64aa518c9cc81206459fe3adf61ace8e32b5a676cf13e
kernel-core-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: a4d650ad43020232eb5a0d8e15f2cb2a9d92ba86acd21a043d2f2d915da024c3
kernel-cross-headers-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 15e0337201ccb081fd1fc0a45747992184548a22f1c06948d0a828ee817c11f8
kernel-debug-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 36e5e79f5fd014ce54b5dbd7da967a75462efe720d503ce1116a8afb245e63eb
kernel-debug-core-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 7774cbdf6ac4e9de1126e5873d33ab462323ced29499b2bc568fafb6b124651d
kernel-debug-debuginfo-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 5a7c55951d148e22703218910a019f1b907e2e9a3efe16f880828f3d12bfbdd8
kernel-debug-devel-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: f1e6c81f45a7222fa5498264e0cc9166598f65eb20032eaca19d05c78cb42db5
kernel-debug-modules-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 785b34fcbf8dd0afe53592ff5aa46b01aed93e7639959b762ba839b15ae6eb1b
kernel-debug-modules-extra-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: f8ad8034f4a804bae8719689cd674758411a1dded90224675c83de96573762fb
kernel-debuginfo-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: db03967d0bee6fdc5dc02ab11f1c1092aaba276215fc728d1d65b307012515be
kernel-debuginfo-common-s390x-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 0307ee27fce4329bd2519f58b912b094ee9cb650e06473ef18ed7a1eb90ac39d
kernel-devel-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 1d2ba00d472947624cffb4f1dd5567be411dcd103c69eca556666485f270391c
kernel-doc-4.18.0-553.89.1.el8_10.noarch.rpm SHA-256: 27ad3a582179c62fa30dbcad59d16eb0179f570c52617f113b52ce6122bfd05a
kernel-headers-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: d3e7db071cc4a780311a4fa2bbaf18568f6c5afab5fc039be4015206efc4abea
kernel-modules-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 1d874c460d4e43fe7b4d99e1d5aceece245de27830b1daf549c5889e28ad1268
kernel-modules-extra-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 05cc027ce5144ff5022ec607571488e4d059de80bc6d539c3570a2145d0a458a
kernel-tools-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 3d46d17c527eee3e9892c0ea82986762790b9a25310679a69fc40fceb8b2e80e
kernel-tools-debuginfo-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: cd8d60be28f07a85bfbe8435cc8bd35287bf9800d769d0e877733224a8e15884
kernel-zfcpdump-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 4510b542f43343677f757154508704eea278e62778b8adb73c4a10749ad5998e
kernel-zfcpdump-core-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 9ad925c7fdc98297bb3e1de9c0e4a313a3141e2f75a798c8dbed957fff94e46f
kernel-zfcpdump-debuginfo-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 9c983b29d5c800ecc417176cd9a9cb1097492592f66aef9f6ef17e95f79ec943
kernel-zfcpdump-devel-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: baeab31ae3af30a3b679b5f80a12ab21208a20ccc15a7cb21ce7d8642bff0a7b
kernel-zfcpdump-modules-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: da43b911f2f1382f0d886ddb59875e56c74fb7cfeff872d4b0b388de817b525b
kernel-zfcpdump-modules-extra-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 614799391e25b22231819c40681216a68feaa57d9668c14389af27e2abd05ab1
perf-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: ee6b84b9d3be07df5afc0b884ed482c72ee419c6ee4d41b40c403c50ae26fc8d
perf-debuginfo-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 024177b669cbb6779a6ba3817ef05640085e6037d1a468e200fe38a89af61c5a
python3-perf-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: 8b989178a75e3457f2271f94b32cd126f5fbe74e314a677df9c032942ae66f71
python3-perf-debuginfo-4.18.0-553.89.1.el8_10.s390x.rpm SHA-256: f293f610aaba026db121af6bc12fa89d490cfc75fd78850a5786226d0e94e806

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.89.1.el8_10.src.rpm SHA-256: 83bf04e0abf8c6bd5fbb6f82faf055ae8b90d5fcfd6e43a800e7a6146e180103
ppc64le
bpftool-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 17819a83adcf2ce16496bfef613d490f8caec3d14065c5b5c66b10c2c0e2fa1e
bpftool-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: b3c8621b5be25ab5b2505a219bc467ee2bf3c9bae0093db39c9e4f0974410397
kernel-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: c5396c79728273660cd25ecf54905af529bfc7bb8bbb86179c7dd901d1397d4f
kernel-abi-stablelists-4.18.0-553.89.1.el8_10.noarch.rpm SHA-256: 5f5132598cc3b9f7a6a64aa518c9cc81206459fe3adf61ace8e32b5a676cf13e
kernel-core-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 90856b8bb78b1fd685258adb7b8d4f390458e7f66e9295296ec2ffe01c2041e1
kernel-cross-headers-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 31d92ed9d50d91ca4b0535e0b3709e67587830a28e45eb0e0764fb24f6f8eeb6
kernel-debug-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 3853de10f45af79843edc3c633180ccf6c6d13a6582845ce5f520c482ea85597
kernel-debug-core-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 22ff06f1fd37828c7c77e739baeee548cdee02142fe5f5a4baf97e09e0443fb9
kernel-debug-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: fddb5a56d97483404c5fea4331ec016e66538af54f70a1ee2c46eb33b094dcaa
kernel-debug-devel-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 30847710d5047cce19aa659cbac1611ba82f76652f7b8ca00d811eb0976ef470
kernel-debug-modules-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 064ff9c1634a79c4231a8771d0e622375635b29fc181ee87400ae875dea12f6a
kernel-debug-modules-extra-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 626089b9e6e7f2700273d3e85878584d567d446e9829d4424df5af470209980e
kernel-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: c22edcae323b15b365c65868f8e77b9a41045629d6fe8f1b58540f448c14eef9
kernel-debuginfo-common-ppc64le-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: a512545a66c730ea9cc322f7347c981533979a90227336c73ef97bed30a88fd5
kernel-devel-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: ae39103c641c2cf3d8984639ba7ac20c22e73e0dd75bb437bed90710888468ca
kernel-doc-4.18.0-553.89.1.el8_10.noarch.rpm SHA-256: 27ad3a582179c62fa30dbcad59d16eb0179f570c52617f113b52ce6122bfd05a
kernel-headers-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 237a8d9d62a755d73d5ac0c180c5d75464fab652f60d5afabc64e0098eeae671
kernel-modules-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 0634f1c0c202bcc52c808f2a52b6e01254e2f3004144ced41ce06c2685cd619d
kernel-modules-extra-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: aceb5a9ba3f433342b02a50c3ee9b1f58aebc4548cf9f5e3559d6ca9f77bc5f5
kernel-tools-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: eb4736c04c6ec6dd4d7ea40312db5148a0bed0fa07789d78afaff4aa3163bff6
kernel-tools-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: ee8bed38fef518581daa3d9bb4a2cc16e77e3229fb59dbe223f9134917bcf0d9
kernel-tools-libs-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 95419b610fe7cbb837ba9fe8cdb9ac2539857314d6327a3fb85c1219c2bf542d
perf-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: bac10a1230c5a627726fdadbb91dfe852b83ee886387d46512b22719347ef415
perf-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 67a783914df9d00a94122db6fc336d78c4f5645c8db61ad03d818a8b31fdac6e
python3-perf-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: adb0f4e5b5548c112cf0363bb27fed096d67c56aa901579825cc1f82cab7073a
python3-perf-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 9a4633ee728bf2c5c8ca4eab89561534602a8bf7a809ad28b12c7c742aa1427d

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.89.1.el8_10.src.rpm SHA-256: 83bf04e0abf8c6bd5fbb6f82faf055ae8b90d5fcfd6e43a800e7a6146e180103
aarch64
bpftool-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 02bd6648d7c25894f0a1a7984f50d762cfad88a7d3d1ed01c8cdf9f2ec024438
bpftool-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 0e63f297d3e3eaf6b15609952c1df8885b8044efb72c2f89db48abd6e5e58fcd
kernel-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: a03f26695005ed348fe6bedf1389d4a47a44ca17db76eb29bc7a52ef21486dc5
kernel-abi-stablelists-4.18.0-553.89.1.el8_10.noarch.rpm SHA-256: 5f5132598cc3b9f7a6a64aa518c9cc81206459fe3adf61ace8e32b5a676cf13e
kernel-core-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: eec1108716284fcbdf7b09ebb8ee7e8099929b866316b93e3cc7acd3a59fb654
kernel-cross-headers-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 9ab35cca5e4a43b060206364f0b010e32c483797a704da7b7e31c29cf1043550
kernel-debug-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 1e415833bf7c35a7ad0449af536c8397483ca696e04fc9d4d12a9cbb1c93374a
kernel-debug-core-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: b71ce2576ccaab861bdf0a804333aa1ad00669792c3bffb190927077a036be98
kernel-debug-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 64053408a4c54517700a9b741600b94da6693cb2b497193a17f566c4e0462ec2
kernel-debug-devel-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: f7b49fdfff4a9feff07228b8043c88faa4d933ad6d4b1b2949aacc6cd42450f2
kernel-debug-modules-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: d1fe76d61e4e65900b210039a3ec843c8c888c942c3fc551541cd4b4fe40f18d
kernel-debug-modules-extra-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 4e89029c2bf457351300c50229f126dc6ffc1f04815452d80591f992588317be
kernel-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: d8fcdd0e0a080eb19051bbbfb77971dc151c7245ff9ecacd437378a45f41ddf9
kernel-debuginfo-common-aarch64-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: e307d26211b736b429e753db2917acf4f9d2f5039cc5e213484e9d75f87bd342
kernel-devel-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: ef77783a916468966f4da91a0dcc501b6053ff5e05a685f2f00192a40e9fe7c5
kernel-doc-4.18.0-553.89.1.el8_10.noarch.rpm SHA-256: 27ad3a582179c62fa30dbcad59d16eb0179f570c52617f113b52ce6122bfd05a
kernel-headers-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 3bece95ca4a4f436bac5177fc0e5d2ee860649868fa66909dab24e2a4962571b
kernel-modules-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: d2a1566a94c0ec7295d12c2942d9bd969fe75c0597e8565ac35a78b65146b41a
kernel-modules-extra-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 07ec3e3a72be3ed846c9ba4cdb43b088f9f9c0624dc85567fd23eb7a79865e8e
kernel-tools-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 586387385946bc8c1399c0be3b15e3b83275cc224839b0e5bb221ea1727541da
kernel-tools-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: ecdab2d8cdf7c4bb40855c3deb9d161f8a07f69c4a50c3c720ebe76399c6f59c
kernel-tools-libs-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: e2208ae3bbf612bae0bbbf3ceb970a1d7b9c2fdc5b8a50869d488ef4318c81eb
perf-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: dabdae824d9e7187a047fb81bfe00eda053f03fb3e03ba9f0d45b97cb9a288b6
perf-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 1422884ef107126f38fcaee3f91ebd9f524dff7a33c623235dbe038493c3d894
python3-perf-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 73b118e9aafd81236f356c9740cde2fb567e1a7aeb56d377efb84929883a399c
python3-perf-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 57efccec4a4e5036208f6c300cffbcb86d4a4c7e9a56f35ace9e162cc7cc56fc

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: c7c43077251b00025314f1398a4ec7816565f6f03bd973894d52c10d5728ddb2
kernel-debug-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 9c5a494e74f2864f828a9d1a0d593094434e9bfa863fe383f7499e8542ef64ff
kernel-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 6bdb34e05bf6cadc25faf2ae29aaef393ea8d415bd873170fed4777b51ab84bd
kernel-debuginfo-common-x86_64-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: cc3bfa6e59e0b83260e55542a89a0b1349fec5322c71b39683f9d6154b700226
kernel-tools-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: df4d93afe4e0bdbfb1dcca8f14a5479147edbc87d445c65ca161e29f412f0639
kernel-tools-libs-devel-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 3057c525df232580f41abe56595caa7b096b259e40a73429b293ed80edb91bda
perf-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: f612b7f58e19c968f6d2d0db78898230a7f2a0fffc2ef428073eb381e8fe78cd
python3-perf-debuginfo-4.18.0-553.89.1.el8_10.x86_64.rpm SHA-256: 987b15649e5747752f1b72b14554736cf24a7bac8c9b26d321e0b9aeb9233d1c

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: b3c8621b5be25ab5b2505a219bc467ee2bf3c9bae0093db39c9e4f0974410397
kernel-debug-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: fddb5a56d97483404c5fea4331ec016e66538af54f70a1ee2c46eb33b094dcaa
kernel-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: c22edcae323b15b365c65868f8e77b9a41045629d6fe8f1b58540f448c14eef9
kernel-debuginfo-common-ppc64le-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: a512545a66c730ea9cc322f7347c981533979a90227336c73ef97bed30a88fd5
kernel-tools-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: ee8bed38fef518581daa3d9bb4a2cc16e77e3229fb59dbe223f9134917bcf0d9
kernel-tools-libs-devel-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: a45bcf1aa8ed8ba87c583212cfbc6dac42c7d1bf0ba427111a8050043685f1c7
perf-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 67a783914df9d00a94122db6fc336d78c4f5645c8db61ad03d818a8b31fdac6e
python3-perf-debuginfo-4.18.0-553.89.1.el8_10.ppc64le.rpm SHA-256: 9a4633ee728bf2c5c8ca4eab89561534602a8bf7a809ad28b12c7c742aa1427d

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 0e63f297d3e3eaf6b15609952c1df8885b8044efb72c2f89db48abd6e5e58fcd
kernel-debug-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 64053408a4c54517700a9b741600b94da6693cb2b497193a17f566c4e0462ec2
kernel-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: d8fcdd0e0a080eb19051bbbfb77971dc151c7245ff9ecacd437378a45f41ddf9
kernel-debuginfo-common-aarch64-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: e307d26211b736b429e753db2917acf4f9d2f5039cc5e213484e9d75f87bd342
kernel-tools-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: ecdab2d8cdf7c4bb40855c3deb9d161f8a07f69c4a50c3c720ebe76399c6f59c
kernel-tools-libs-devel-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 9354e27a1525f58049f5d8ec10d88a1530148337e2a4aea82d1a4267c11301b8
perf-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 1422884ef107126f38fcaee3f91ebd9f524dff7a33c623235dbe038493c3d894
python3-perf-debuginfo-4.18.0-553.89.1.el8_10.aarch64.rpm SHA-256: 57efccec4a4e5036208f6c300cffbcb86d4a4c7e9a56f35ace9e162cc7cc56fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility