Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8246 - Security Advisory
Issued:
2025-05-28
Updated:
2025-05-28

RHSA-2025:8246 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (CVE-2024-43842)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

(none)

CVEs

  • CVE-2024-43842

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.54.1.el8_10.src.rpm SHA-256: d0cfc85108f3424439bdec96ba6ee20360f0b5c43efc76dad9c0b0bec7d181db
x86_64
bpftool-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 3ab03840448a59d8d98b988f04960f0da44e42c6dd3283e97aa06b2bd9dc743e
bpftool-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 5c319b5dec7d8824f518e48faade1dfdf1b4283e012c30a37be948d1100d35f5
kernel-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 3df830611aaab193bfc3517f1edfa966284000f466e983b4e0223de5313dda28
kernel-abi-stablelists-4.18.0-553.54.1.el8_10.noarch.rpm SHA-256: 7b176bf0b5d415c420f49f9da1c9fa03c79689671063014fe0dfea67b77feaa4
kernel-core-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 2d0a4d242a8996a056cd62f5c0c6b46959746ba84ad359ce1542e4669393a291
kernel-cross-headers-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 635493617848e39b6a2e756d2f25689e29756a8657c4eb7715a32b78913d386a
kernel-debug-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: b7eeb2d6c70aee620a3bb0b4616d1c4b5b079bf41ad67f36935e0b549a216acd
kernel-debug-core-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 56b8dde768b80bde6560db939da0f1b918684df4425d8d673ff60aec136a7555
kernel-debug-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 696e998a74fba8aa29d73327d40b6036d085cf27bdee10a44b7712173a074c53
kernel-debug-devel-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 16843036b44bb001ec2527ab7a2cbb7a32f522aef547d86105b63d579bf8148e
kernel-debug-modules-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 9bae045ba2f7b73c250dbc986b667732135a35de394fb7a2cc629970f8a304fc
kernel-debug-modules-extra-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 1651868edbcd352c7f1282b9d5129b50201f3e2c5e1ef1b03976fc3593294775
kernel-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 8ca3f17340e04b5693fe714d7a8ce74fd6e1d33dd1ec95405508a165e19f559c
kernel-debuginfo-common-x86_64-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 6b6001c2a380de000f3fc4d3ab157bdcafa46373410cf7f9eafe9f526fa534d0
kernel-devel-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 2bcd773ca42abdf0bb7ca9dd871d14b153248fa3534c9ff9ce5014f03d731384
kernel-doc-4.18.0-553.54.1.el8_10.noarch.rpm SHA-256: 781d3f59bee97364132ac98b6fbb24d54cf0b8aa920def43528ad6e02c2817a1
kernel-headers-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 3ab9edd186d9095a70bce99e2ffe4bc827f4ffac8740aa61fe53bcbf895bf76b
kernel-modules-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: ba7cc1ab622df16805a3d4b1246ee6a283a556361a905d9e4c8a0200a78eba41
kernel-modules-extra-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 795fc6dbee14be8ce4d8c71ac9f9cc1882b1e58ddc77457250a0c8a7ae490db6
kernel-tools-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 0a3bc4e1b7afc3282bc3c2849e4877708d469e56e95577ac63b2f63e6d56074e
kernel-tools-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 145a5cee6d16819f5576d72dc2c05bfb32cfedc9276b79481896e4f12de44eed
kernel-tools-libs-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 72e40b80f88f5a611db7dfcd1069a1577f818e53e41f5d68bf13b736e164289b
perf-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 15b1d3b124dbec3175ad6c9e99fb2d97bdbbfdbc9121fa7bb85085a312fabb46
perf-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: a0c4ca6311a66226ef4c80cd8709854f6c8b9f1819a84ee72df45bf762ad7900
python3-perf-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: f7de1fd7f4307715b781631dcdef717cf102dc5f900d206915f48978be754280
python3-perf-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 5e28b4aa2c3efa31bc7b9339a9233bb04236e19a7663d8e895bcfb56a04094b5

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.54.1.el8_10.src.rpm SHA-256: d0cfc85108f3424439bdec96ba6ee20360f0b5c43efc76dad9c0b0bec7d181db
s390x
bpftool-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 3463075ec7954c28148d946ddf19f497a5ae6bb5bba706f26f4689ad89e3dd07
bpftool-debuginfo-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: e0a7e73aa0f30d1c3f818688bd636bd2c7511610fa63fdd4f9853a7a4d5b11ce
kernel-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 5ac84f07511b70d41c6a8b18873e92e7b31f7a66409ed10c2e9f90fead9dd86b
kernel-abi-stablelists-4.18.0-553.54.1.el8_10.noarch.rpm SHA-256: 7b176bf0b5d415c420f49f9da1c9fa03c79689671063014fe0dfea67b77feaa4
kernel-core-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: c07b26de3eb3e0525a8ec33fc72a780e4ae0ee1e10ee33a97e143cf50aca6974
kernel-cross-headers-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 68c13b6f54b078a5097a94d055b1c035f385c2b26f55eff5880cfaa9f1344bd5
kernel-debug-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 418c78480be27ef3b5651c25b5fbe577140c23b708a8f87701d73e60192c9a32
kernel-debug-core-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 990dafa1dad4e2057beacae6b65dbb97dd27b83fe71928ac614ab9b35177427b
kernel-debug-debuginfo-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 6f925e86b84ab13dd2277dbd48f6c45c0526ba3ac28a80bef86223360e276d45
kernel-debug-devel-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 0f27db7455e9ea287b78e4a6f9cb54713d625c2ec0b1eb1db2950ed36eec57da
kernel-debug-modules-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 3e87a54169fd0a4603349c6d5643bafd48b471a6b27bd2edc15bf91e1fdd4ca6
kernel-debug-modules-extra-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: d3e13e46f20758b5dfd8c39948521ebeab22689b29022894e5e344de35141078
kernel-debuginfo-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 0b9f0c003660728c0d644fe10150c7a961444eebaea5538a580f34be311c35d3
kernel-debuginfo-common-s390x-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 67be9bf775ce980f0873f80875cfadc8b3b788db3925285f20783f478eff2bdc
kernel-devel-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: f7351326d5ad8ccb1f80749a037044076bda059674c3151dbe5e940d4cea33cd
kernel-doc-4.18.0-553.54.1.el8_10.noarch.rpm SHA-256: 781d3f59bee97364132ac98b6fbb24d54cf0b8aa920def43528ad6e02c2817a1
kernel-headers-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: fc90b973aa059eeddab274e63218683bbcc1326316c882fe78b7f790760562c6
kernel-modules-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: a1caf79bd55b6cb6132059f016ae1e61f017313b3799293a7f4c1342afed1bf2
kernel-modules-extra-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: cd5a0175dc45498363fadcaf02dabbb37d8a7047cdde8c61be14a2c3123d3bc0
kernel-tools-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: fb330df746aa880f57bf995dfc00eda7723b5dc67d2c924ffa5e8cd673367e6c
kernel-tools-debuginfo-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 38dd31d27a07ba1798051828ef29a819b0b220551d3045285e6ccab50047447a
kernel-zfcpdump-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 734b68ef1d75b31ad98c28d9291b47a530ceb566039732be88510456792cdd9f
kernel-zfcpdump-core-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: e49eb8569b48f7ff1e7ba33335255feecc724db736ddf507fba2cde705a2e29c
kernel-zfcpdump-debuginfo-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: f64830097c9460319e414bfbdb4d8a7f87c758793e639025308af9da2e181a97
kernel-zfcpdump-devel-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: e12bc5c07d1cfc707bdd518eb45af2e731ae407c81414837438054a76513e6a1
kernel-zfcpdump-modules-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: e78f28e1b9ac4f0d677441367b188f7a61a72d756a1cdb2ad99d1e8db9dfc783
kernel-zfcpdump-modules-extra-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: e77a4ac220d636af1d8f1b84bb9ec0fc4b91a8e2c7fb9517b0920561c4cb151b
perf-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 0d12b423e4f0a8bebd9c251a15ec0ce716e726b260ec2431378c9278c0bf9a49
perf-debuginfo-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 45d1bd78126fda81f1a814580c3864b9b25e70a8d6947a58af13c9e9a7965603
python3-perf-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: 672303dda5eaaccfbaa4a6d9510bf2a340e074706ee26f1fbb0415063c07ebfe
python3-perf-debuginfo-4.18.0-553.54.1.el8_10.s390x.rpm SHA-256: f5b19e022747ceb7a911be0f6354a10473d86f676d05ad8acb7d634b9849c4ef

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.54.1.el8_10.src.rpm SHA-256: d0cfc85108f3424439bdec96ba6ee20360f0b5c43efc76dad9c0b0bec7d181db
ppc64le
bpftool-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 28ff3985bc6ecdcf90140d3c88693b1401487d76227cc1e5be91985ed08ba031
bpftool-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 83ff5a6019d0f3cb882bb84facb08688a2b962453d43bf3d1f36a58528a3c302
kernel-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: d7f1ec5bb0654f7d830fb6aa348515b24b711054a649a64204dd33837ff8e87b
kernel-abi-stablelists-4.18.0-553.54.1.el8_10.noarch.rpm SHA-256: 7b176bf0b5d415c420f49f9da1c9fa03c79689671063014fe0dfea67b77feaa4
kernel-core-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 8c3588e5441d03a72b68879366a9453d3469d0300d30723d0d054dc1b16e2184
kernel-cross-headers-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: f6e8e1f06560564a7a731c7a59c8f104ba5efc693927203ea22dc458126b5798
kernel-debug-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 841c54010ed8c74571450f3f10b8a9a749a94d5c50fcef63b035be77d740b54f
kernel-debug-core-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: db9fdaa0d4203b06a7ee68cc1db3d746f8d210bbeb765dd6161a0e87757d1290
kernel-debug-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: bc4148ca210ed68f56016cbd0c7060a485b6b78be059c6725fc70218d3a975ca
kernel-debug-devel-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 268f903ef28ee6856a6fb57457eff417113835a68ad4b8952c4389eaaa534cd4
kernel-debug-modules-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 5950d0edc919f231334ce237dd2744c09d2cb92b6d638f2c4cfe41172bb4be97
kernel-debug-modules-extra-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 051570388dd4942385895a274b8143a0c57e5253961cbf920cc44a59530bc6ee
kernel-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 80a7f7b6c80371ebd5d713d468085eac0f1a8b1bc092462bfe58955adbde8964
kernel-debuginfo-common-ppc64le-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 8c599c711559aa6fd2b53c8d25c7c133bce3df4b686c791996992f94acd97afa
kernel-devel-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 722b35cda6deadd9733e06bcb4bb58e6ae22fcd20aa879fdd5c5ff4efb2ace86
kernel-doc-4.18.0-553.54.1.el8_10.noarch.rpm SHA-256: 781d3f59bee97364132ac98b6fbb24d54cf0b8aa920def43528ad6e02c2817a1
kernel-headers-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 848ffaead954af0544c488afcbcaa563fab9dd099a30479385b961716e900126
kernel-modules-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 5f6902b5e826b06b4b6a047988297b26a49cbd7a29ed34f2f576057ae9cc226a
kernel-modules-extra-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 24c732c9d1af50392a57a3f3d4681c96288d078e5a8c16411f2e29932314c63a
kernel-tools-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 9444f7b34a7a92824191fe290876dc59208198688a3edafb6afcc11a86422fb8
kernel-tools-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: e796836000897286ef01778482af016f94dfc66dffb3b1b27d1339ae938988f6
kernel-tools-libs-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 4229fe08bbda92b4871a493f7bc91fa121cce20e707c49616075583ff80fa6fb
perf-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: f89f49326c99e6f3a768f73037e548fa2bb35c0e0232debf695d3909bd18e37e
perf-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: fb6bb82f2ce19a29da6ffb98195d48eac35dc2372623b62f87916b4c4f2f21ec
python3-perf-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 05cfc2e5d4e0a189ab4805ffe8483c172f68e2fd5277d945f6501c8053272093
python3-perf-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: b1f1599701b2593227be5bc916fd2795e2d1d77eb70183c16da6478e720ac043

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.54.1.el8_10.src.rpm SHA-256: d0cfc85108f3424439bdec96ba6ee20360f0b5c43efc76dad9c0b0bec7d181db
aarch64
bpftool-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 0248df21f032b4b0313682304c3b4bb07456482bd3ff987d010ffa85d869efb2
bpftool-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: b1c0e993b623398daee3cc5a7b29e542221716b3b8da32b7605267f39758f426
kernel-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 170c121422fac52bb4fcb50db5967c40bc3abcd9fd36ad460e84e9ebd119234f
kernel-abi-stablelists-4.18.0-553.54.1.el8_10.noarch.rpm SHA-256: 7b176bf0b5d415c420f49f9da1c9fa03c79689671063014fe0dfea67b77feaa4
kernel-core-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 6f1d72ed6dc5f68f53d193d31d9e6353a6bc0225caa8a2d7b2f7d15fb3dcc9e0
kernel-cross-headers-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 0bdd45f1a6885364a6357767aa58adde63e1b2773552b722ddff4b16085ea2e7
kernel-debug-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 903b5fcec5cd93065ea569621b5aaf7f489e77b0f1f269886f82e33b940ad0ac
kernel-debug-core-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 05aa66d6b0dcea73385292f5a24c8054df33c4950efb59468757722f59a28135
kernel-debug-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 12744ef34abdd8b83b4f7442581db4324712d54a4703dbc4aa7a047091c90ec9
kernel-debug-devel-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: e63f62e822ec071d06bf00f76f4e92a983e26213047638fb01a74806bdc74cce
kernel-debug-modules-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 918b440b34e5fbcaa969ced8a161272c12146960efb9ae21c0e4eece0e6f1207
kernel-debug-modules-extra-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 75c321932c4c8ec14df534db678fcc37926e4e808dd410e1cd92b8d866e6a5ee
kernel-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 5e8fb974dde1fab6ba37576188c9fdaaf48ad430df672365fc758495122115ca
kernel-debuginfo-common-aarch64-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: f269fe7f566a2b3d8bed9461cd2f4d0a46a365ab3ca362ce27d0797f62d32ee7
kernel-devel-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 26e2ba92424d4a197b788cc9e25007f1a99291eb745a3bf391f9318ed1cfa627
kernel-doc-4.18.0-553.54.1.el8_10.noarch.rpm SHA-256: 781d3f59bee97364132ac98b6fbb24d54cf0b8aa920def43528ad6e02c2817a1
kernel-headers-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 52db575ad4a7a26bc3c81d39db36c4fde4fd6dbd0420dc2eee6f57d0fbcf169b
kernel-modules-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 341a7278ebb3f6e96be07deaa36866263f12783393427e7cd2a850967ecd986f
kernel-modules-extra-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 8f86ce730a87d0c3f23c1d305237a98b91cfbc7e32fdf01daa62515beb76e7a0
kernel-tools-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: ae1c0734b94c6ee20b643a7408af4126f67eaf82ee37a3550097a79856f1d7d3
kernel-tools-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 418118cf5986d7574c5ad312275ec41ec85d87bd5cc8267a78837b763ad9b0b9
kernel-tools-libs-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: eefb3491bcc934f8c73f2c430916343fe24d5f2ecab8ff8cd3055565f65b5e73
perf-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 59b01e036f9bc17610eca055fcfb797a30cf0df78e3d3f4e7b0b6c6a9f8393b7
perf-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: d85bae1ef7dcc77367859852d20c85024a39779793c7a7008d6100efb6c1e7f0
python3-perf-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 1705f871faf807fa4d809001996386e7916c3ee6ed1185f51d8363c7eec27501
python3-perf-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: e42b8429463f9c3a6068e8021fdbdde3a32fe80151795ba8380aa14dfc507e0d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 5c319b5dec7d8824f518e48faade1dfdf1b4283e012c30a37be948d1100d35f5
kernel-debug-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 696e998a74fba8aa29d73327d40b6036d085cf27bdee10a44b7712173a074c53
kernel-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 8ca3f17340e04b5693fe714d7a8ce74fd6e1d33dd1ec95405508a165e19f559c
kernel-debuginfo-common-x86_64-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 6b6001c2a380de000f3fc4d3ab157bdcafa46373410cf7f9eafe9f526fa534d0
kernel-tools-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 145a5cee6d16819f5576d72dc2c05bfb32cfedc9276b79481896e4f12de44eed
kernel-tools-libs-devel-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 9c939c98870436c33cafd103bc0a329684ab1a5a3d9b576ff8029132af43cf16
perf-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: a0c4ca6311a66226ef4c80cd8709854f6c8b9f1819a84ee72df45bf762ad7900
python3-perf-debuginfo-4.18.0-553.54.1.el8_10.x86_64.rpm SHA-256: 5e28b4aa2c3efa31bc7b9339a9233bb04236e19a7663d8e895bcfb56a04094b5

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 83ff5a6019d0f3cb882bb84facb08688a2b962453d43bf3d1f36a58528a3c302
kernel-debug-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: bc4148ca210ed68f56016cbd0c7060a485b6b78be059c6725fc70218d3a975ca
kernel-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 80a7f7b6c80371ebd5d713d468085eac0f1a8b1bc092462bfe58955adbde8964
kernel-debuginfo-common-ppc64le-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 8c599c711559aa6fd2b53c8d25c7c133bce3df4b686c791996992f94acd97afa
kernel-tools-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: e796836000897286ef01778482af016f94dfc66dffb3b1b27d1339ae938988f6
kernel-tools-libs-devel-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: 6d34f322983342b13c7c7f379f3bb280b68f7bdbeef205a2dc22563010f0fdc7
perf-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: fb6bb82f2ce19a29da6ffb98195d48eac35dc2372623b62f87916b4c4f2f21ec
python3-perf-debuginfo-4.18.0-553.54.1.el8_10.ppc64le.rpm SHA-256: b1f1599701b2593227be5bc916fd2795e2d1d77eb70183c16da6478e720ac043

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: b1c0e993b623398daee3cc5a7b29e542221716b3b8da32b7605267f39758f426
kernel-debug-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 12744ef34abdd8b83b4f7442581db4324712d54a4703dbc4aa7a047091c90ec9
kernel-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 5e8fb974dde1fab6ba37576188c9fdaaf48ad430df672365fc758495122115ca
kernel-debuginfo-common-aarch64-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: f269fe7f566a2b3d8bed9461cd2f4d0a46a365ab3ca362ce27d0797f62d32ee7
kernel-tools-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 418118cf5986d7574c5ad312275ec41ec85d87bd5cc8267a78837b763ad9b0b9
kernel-tools-libs-devel-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: 1bbaa9b69867bf41612886dd515147364cd6dac72f60ac3f40e01b97c5c34b2e
perf-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: d85bae1ef7dcc77367859852d20c85024a39779793c7a7008d6100efb6c1e7f0
python3-perf-debuginfo-4.18.0-553.54.1.el8_10.aarch64.rpm SHA-256: e42b8429463f9c3a6068e8021fdbdde3a32fe80151795ba8380aa14dfc507e0d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility