Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10943 - Security Advisory
Issued:
2024-12-11
Updated:
2024-12-11

RHSA-2024:10943 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695)
  • kernel: net: avoid potential underflow in qdisc_pkt_len_init() with UFO (CVE-2024-49949)
  • kernel: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082)
  • kernel: arm64: probes: Remove broken LDR (literal) uprobe support (CVE-2024-50099)
  • kernel: xfrm: fix one more kernel-infoleak in algo dumping (CVE-2024-50110)
  • kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (CVE-2024-50142)
  • kernel: irqchip/gic-v4: Don't allow a VMOVP on a dying VPE (CVE-2024-50192)
  • kernel: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (CVE-2024-50256)
  • kernel: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans (CVE-2024-50264)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2312083 - CVE-2024-46695 kernel: selinux,smack: don't bypass permissions check in inode_setsecctx hook
  • BZ - 2320505 - CVE-2024-49949 kernel: net: avoid potential underflow in qdisc_pkt_len_init() with UFO
  • BZ - 2322308 - CVE-2024-50082 kernel: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race
  • BZ - 2323904 - CVE-2024-50099 kernel: arm64: probes: Remove broken LDR (literal) uprobe support
  • BZ - 2323930 - CVE-2024-50110 kernel: xfrm: fix one more kernel-infoleak in algo dumping
  • BZ - 2324315 - CVE-2024-50142 kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset
  • BZ - 2324612 - CVE-2024-50192 kernel: irqchip/gic-v4: Don't allow a VMOVP on a dying VPE
  • BZ - 2324889 - CVE-2024-50256 kernel: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6()
  • BZ - 2327168 - CVE-2024-50264 kernel: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans

CVEs

  • CVE-2024-46695
  • CVE-2024-49949
  • CVE-2024-50082
  • CVE-2024-50099
  • CVE-2024-50110
  • CVE-2024-50142
  • CVE-2024-50192
  • CVE-2024-50256
  • CVE-2024-50264

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.32.1.el8_10.src.rpm SHA-256: 3c96aeaab456e56bb8551a2b18073d53d11bcabf0994bb4bd37bd047f16a03da
x86_64
bpftool-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 175fdb59d36e365f31ff91491a01ad2bdfe7a001e61787d97daedd6cbbe3d752
bpftool-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: b5e47d87481a2001097ff65832884c6dc571439e4982fcccf554fde573f0abec
kernel-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 910a57f94f68cfeb058a2b78fd29c4b309a81788d4d1d683e3031da4664a43a3
kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpm SHA-256: c021b4d4bf577934bc1f1a90e98c49c72b93eb654f86d2c975fa120f592f0f15
kernel-core-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 24f11bc1be59f031fe49f5968fd113e3ca503a65ff804f6d49db223e1ecffe6e
kernel-cross-headers-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 100d25c34198d1613333faf8fd32a917416de36d2ef3c7e0a9c548ba2082f546
kernel-debug-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: a2b3be4b9eb0e798dd258e9854835ae2d242ce1fc1072010d06f3467194d3534
kernel-debug-core-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 58fbdd67581f85ece0b866bbfb262a6f44f4b203280ed4e422e3e2ad6b21c8d6
kernel-debug-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: eb37b31ca5c62d97c3844664a42ea427c7883fd08c73f0a7b471f0976add67d5
kernel-debug-devel-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 0cb256cb3754075dc67d816ec4c564cff168e9eb90cd5db3d23b44e2a0e20c56
kernel-debug-modules-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: a328680c105c461cdcc9b1e9e58e1eaca8a71629287d69083a4e2f9e344bff9d
kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: d99990c4364e9c64778ec3dd2f2efe877413e44690886b10082e71fb5a6f4296
kernel-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: cc521defd1b374ad5e80e1b5cca6e86fcfb9eb125fa048064a8c44ef92c879ff
kernel-debuginfo-common-x86_64-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 642c84f8ac44fe8ccf9316e478fa415713d36d223d5ab123a312260a8f18f3fa
kernel-devel-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 663386dafd2cad18f5e395a65c2e27a2345a27feda9415ef7548579ac502e0f3
kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpm SHA-256: 1154c24c6e2b9a026965822180c611f59e1c278afc071311794603e7e4b81b40
kernel-headers-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 6f8887c02110148bb28bf545dc1a07496f3cca925623039b74507abbc6e52f5d
kernel-modules-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 68a5fb3b2c739cd7424a503ed6f12c3d7cc6b7ff4a37757fed95875caa1aa2df
kernel-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 244c08528dbf231f44a3dc10fe6336a8e533e60a118f2ddbf21a2acbe1ce0003
kernel-tools-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: e5a37ccd507738c8467d92758e3dcebf11b53f1351690b2d4551240c35914ae9
kernel-tools-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 0a2ecf4333ba1de6e9e99df8982fd703231f6e6ec0c4a049a90be74541d69b3b
kernel-tools-libs-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 073446b83f8c12b445256ce3def0261896b82c523abcda6ff1ba452c3a502930
perf-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 67e72f124b8ba04bf953cf20cf3f6585643e5672f05f4964528361f4f1e2cd0e
perf-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 19ae3c6ded99badb8b446c80ed0694dc748dac289e8549ac96d1fad6877b5217
python3-perf-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: dfc5c0b97c23075451b285d980f5ca49119a7b0ee8da23dc2ec4606132f1eab0
python3-perf-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 3fd8be167c8a4b37116839c36dacd5785dffcc9b59a63c243f3cf637d797a454

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.32.1.el8_10.src.rpm SHA-256: 3c96aeaab456e56bb8551a2b18073d53d11bcabf0994bb4bd37bd047f16a03da
s390x
bpftool-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 3f63df16b7ae5131a569a6692af841f5f6a86ec07b4396b70e5b9be5ab2db02e
bpftool-debuginfo-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: ed90c47669cbf77bb837c8f6229643317eae3991f621f0caae3e3822e59d25a7
kernel-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: ef35a0bc52a07c64d3e827eeda47a572c264b9761051bc1d829940abe80a3c3f
kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpm SHA-256: c021b4d4bf577934bc1f1a90e98c49c72b93eb654f86d2c975fa120f592f0f15
kernel-core-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: d4ed0ca46bac5ddcc41581537c29a687d0778178d963821d0683d0fa0e71391b
kernel-cross-headers-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: a476e25cffbadf1abd1da4816b365c302e8d46e1da75395d2f749181cc93600d
kernel-debug-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: adfa0a4b741b2ff3bcbbdda01968534ebc285872a593cad78b64d1588b070803
kernel-debug-core-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 3a118699f61748b91920e71ff770911069976706aa2f22c70fbf79fa37533053
kernel-debug-debuginfo-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: d55fd5cdeb18385d9ee716904026364c2e861c2ba010e22328f55a9b304c08a1
kernel-debug-devel-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 0f7ddc61114d7c13fdc0fd811a8e55b7aa8fa5183e5a08cb4cc565056c565036
kernel-debug-modules-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: eca3b5283c108c936ebe37465e3ec50378e5045d668060fc8d9a4ab718a5315f
kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: e24a0a4a080edd7948306a908f06f1782a84477460e4626179ac62838343e61c
kernel-debuginfo-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: c1556b9f3f93f2802cb46ba7a9c06bf46f58b3a228258d7f143633e6e1e7ed6a
kernel-debuginfo-common-s390x-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 8f64c44a104d137fe9eda7931fa85ed547590c757e153e34e11214dcdc51bb9b
kernel-devel-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 898083ea313c743d07e3da20dcd245123b99b9d9c9e2c703d1354fcb03cd2d22
kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpm SHA-256: 1154c24c6e2b9a026965822180c611f59e1c278afc071311794603e7e4b81b40
kernel-headers-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 4255cfbc0abfb3118a216dd239ebcea85a231b4f95c3819028d80bdb08cd51f1
kernel-modules-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: f440a6f996258363214fe332536e1a7262874fc0760a8af1ba2fee5adf9a664a
kernel-modules-extra-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 5834fe74b2a5e3897538e3112f4c41feee16cd7da59c70cde13b62274f69152b
kernel-tools-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: b710a300fc67479009b2b45e332b46b79e3073f7862d65b444dddcc751946efa
kernel-tools-debuginfo-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 484e56d335430b7ef9e1b1a366cec6cfdeb5e0c9ae80e60b9bab74fd1012aa7b
kernel-zfcpdump-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: b870157e708cce924e65e3952db97117102083f982a098129f4b56a64d74440f
kernel-zfcpdump-core-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 89dcc3caf60ae1f853257797fba929c4ba6fd12999d26668080238f4572f4a25
kernel-zfcpdump-debuginfo-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 7d35068b06f170eadf9a3ecfc83a9bb4df4c2cc6664a8641cbdc1b1c8ceb809a
kernel-zfcpdump-devel-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 8b61ff03f8c4582934030203d1e17da8e322a5cbc0f0da9a265099e963bf9915
kernel-zfcpdump-modules-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 29ad5363d65b6e5e8db9e569615dd33572605940d54e1079fa787c519b5020d6
kernel-zfcpdump-modules-extra-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 9b9ee13da6474c4e5e21652850ff681d0ebd2ba97d920917f122015741c27061
perf-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: f8e20481fd727e55b87c67071404a13cc86f32a6a895974b8f49f894fbbe7c82
perf-debuginfo-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: c11128878247579048e5d2b050a7c27e547a78b8f4bca01741ea3f35e0ddf929
python3-perf-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: c3b0683a9947cb535ec5a5ef71d38936939eb8e7ede0d6e0b28718d70c7b455d
python3-perf-debuginfo-4.18.0-553.32.1.el8_10.s390x.rpm SHA-256: 5b7370a88178ac94522b396cf9a1ea07da60d17344dc5e4b94d76d653fda67b3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.32.1.el8_10.src.rpm SHA-256: 3c96aeaab456e56bb8551a2b18073d53d11bcabf0994bb4bd37bd047f16a03da
ppc64le
bpftool-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: e41cf99fd1b0985a4c370c5558e0097dbb11d731ba0aa4f5ad2e53519bfaf94f
bpftool-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 39dd7d1d27a5ccabf7b61f186cdb71381bfc4fe3d927d689193842ee2b9aba55
kernel-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: bb1c4e8e479cfb4895fa93025926ef68b886fd15d3f17385f8bd8232ed33900a
kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpm SHA-256: c021b4d4bf577934bc1f1a90e98c49c72b93eb654f86d2c975fa120f592f0f15
kernel-core-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 55c6b5df5e712ee989ff057aef9573a20c6f86d2237156bdbb2180c8d406143d
kernel-cross-headers-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: af00af2e5d658835767ae82358115bbb85a22b08d1fd5e776e2f44fe5a314e79
kernel-debug-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: e7e0c5a775164c74980d0ba05fb10785e0d1e03eff7e10dcdb342ee7b6ae1da0
kernel-debug-core-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: b2aec5cf805d872de89fe4872e87be9cd048f371cee288ca14054bdcba3dc17f
kernel-debug-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 760c193860c8dd5846320c31f8a52e961df43492a6e05b1854f832684421f684
kernel-debug-devel-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 6f9a23b2b6dc6c5ed2dcbba8668bbc83e21f3bd7ab147d6f31ba1fe5bf16e02b
kernel-debug-modules-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: bcca1986d32d05e4d5f32b21a3b09d0f86db5a4ae938626cac9eb4628488b6d8
kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 9da5c278ed7f434d29462fcbee075b75e1b1e4305e7a541109f633ffd196354e
kernel-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 21f0384e12320af1dfdd7f84ffc7b0192101515e3af1355b50f6ae96821f7df5
kernel-debuginfo-common-ppc64le-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: f308fbe7ce1a9d6568f890f2fcddd90104b9c8b236520fe7ed900a05fb78ffd4
kernel-devel-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: fabc39f097690d00348b76ae054177f7f436b696279c00b6d1c95ee0a9b55313
kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpm SHA-256: 1154c24c6e2b9a026965822180c611f59e1c278afc071311794603e7e4b81b40
kernel-headers-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 3aa31de97725142a85fc5e35647f3d91e5eecb659a21f2a66272e123b0a5daff
kernel-modules-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 7bff043b60004464745baa71540361bc4fe5618f48665a57b800ec5c7f4b6bf7
kernel-modules-extra-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 88b6a8ac0975b2d2600a9f916ebcb9a35a527fb673ddfad4d982ce42053bb76b
kernel-tools-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 4980ac669ae4fd1e84c3de2e4d4e4627f7d3b63dd98fb9589238955119c35f73
kernel-tools-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: dc757a3b13bf61569d3f2f73f12f993e412eafed67f392939cb901789a78c0b4
kernel-tools-libs-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 387abdcfda255a30f1556c2fb5f671eceed43fd0a31f5655a5dd29b40c6b8db8
perf-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 013580635ab5baaf919be0dfb38e0e2c11e3d46386df2ae25933b01d1f4ef04c
perf-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 9b6f2c48b8055b2c863b212243ae9ccde6d343fa0ddb4591c509f090fac1a8dc
python3-perf-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 41e579ea9f7945f5dd566c267fa62ad3a62e51418eacf8ae4e54b4f137c1dec2
python3-perf-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 3f38fd630fa4a514f256357b157b3938b8848329e8f5f19605fe4f2aa0576c0c

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.32.1.el8_10.src.rpm SHA-256: 3c96aeaab456e56bb8551a2b18073d53d11bcabf0994bb4bd37bd047f16a03da
aarch64
bpftool-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 88d247f5e62b9cbbad74e55bf7e6981fe7f307f409c247db2f5ce766ebcbe19f
bpftool-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: a0ee7dd7a2a9f2960edf3c7eab47b044563cd5db16031866ce467ba276f725dc
kernel-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: eaf104d7e7b49e20f6ab021a83f42abdafdaabe301f3bd043c80008944ed6a0a
kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpm SHA-256: c021b4d4bf577934bc1f1a90e98c49c72b93eb654f86d2c975fa120f592f0f15
kernel-core-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 929fc36b616007c7424794fd89503d3b885f8a54d057d65731009f216ef6bd76
kernel-cross-headers-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: ad038867bea0b78b8bf1edf52adb02612ebd60938851388de0c4d218f8b5d34b
kernel-debug-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: fd4b8992f91e38bc56feb55c374b188223564ed2733a440e014d4e82ce086f45
kernel-debug-core-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: e215a2a929a43f55164cb729bdfcd0c6a2a0302d68ffe2beddaadf08c830623c
kernel-debug-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 8f75d709b17c77902f604ab9692a4af21d2de5852baf199654c688bbc2edda98
kernel-debug-devel-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 8e9dee611ff99d19c7ff2f0e7e29f6c35054a9af965311a8b934865cb9651411
kernel-debug-modules-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 89f658aa90a4fc6eb94f0cbef11a06673eb430b834868bdbdd4050562b6bdba6
kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: ead1f8803fe4f53f3423144629cf195f15536908a2b0a9584683877978b53996
kernel-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: a37d8bc0e8a06d659336da8dc2b0d261770828a7a8b0ea3c1cf89d6ecf022c8e
kernel-debuginfo-common-aarch64-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: b47549280758101ca37b2ff5813f30f2cc63924648c3e7432ae00fca9e6bdf9d
kernel-devel-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: bd9b642e45e11cd64dff58d02d588657ee57d03f6cf7928585ad96a6925aa957
kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpm SHA-256: 1154c24c6e2b9a026965822180c611f59e1c278afc071311794603e7e4b81b40
kernel-headers-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 35b9e39d0ea05dd889e30fff5de8e69b3eef35759f72a95ed1774d3f9b2cb2e2
kernel-modules-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 49f1c45d4874baf24aa323e7c431026d1b95923ce67f17c48835cc2d943e4b7c
kernel-modules-extra-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 81bb889eaa83e3afcf056389626db60d5cbbe8d36428677deaf830c13b305afa
kernel-tools-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: da5e588bc8b3850e0ca2b2ce119d2b598b99f315dc08d129fac753c0c9c1e857
kernel-tools-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 7d725200e9e4877150b31b4842c8764f06cc142364d50406104cff63238e2960
kernel-tools-libs-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: f47a13dc44dfefed78ecbe11b6a66c36978a76d3cc5bb53bfeec15f5236c9f3a
perf-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 037c6ad5860b4c07c1b0d79a2e1932cde7bd401a3b28beb6b7b73fcf0e8fe2a9
perf-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: a4139af2210778aff7d2a0e7e5a92ce9204a8fb90db139671d3dcea0e9e301ee
python3-perf-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 074aa257d78884b6c57a2f923288e6f1a77d6a54679a37bc111119a8afd453e6
python3-perf-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 6cfe736d4cf1501927f5e48ff66e8f3a56535f1c570c0b45072fa72860620b9b

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: b5e47d87481a2001097ff65832884c6dc571439e4982fcccf554fde573f0abec
kernel-debug-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: eb37b31ca5c62d97c3844664a42ea427c7883fd08c73f0a7b471f0976add67d5
kernel-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: cc521defd1b374ad5e80e1b5cca6e86fcfb9eb125fa048064a8c44ef92c879ff
kernel-debuginfo-common-x86_64-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 642c84f8ac44fe8ccf9316e478fa415713d36d223d5ab123a312260a8f18f3fa
kernel-tools-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 0a2ecf4333ba1de6e9e99df8982fd703231f6e6ec0c4a049a90be74541d69b3b
kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 11a1568812dfa06c38ac0fc094e7162ec8ffc00a2ab7542e5f4aa5dc75c4a51b
perf-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 19ae3c6ded99badb8b446c80ed0694dc748dac289e8549ac96d1fad6877b5217
python3-perf-debuginfo-4.18.0-553.32.1.el8_10.x86_64.rpm SHA-256: 3fd8be167c8a4b37116839c36dacd5785dffcc9b59a63c243f3cf637d797a454

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 39dd7d1d27a5ccabf7b61f186cdb71381bfc4fe3d927d689193842ee2b9aba55
kernel-debug-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 760c193860c8dd5846320c31f8a52e961df43492a6e05b1854f832684421f684
kernel-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 21f0384e12320af1dfdd7f84ffc7b0192101515e3af1355b50f6ae96821f7df5
kernel-debuginfo-common-ppc64le-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: f308fbe7ce1a9d6568f890f2fcddd90104b9c8b236520fe7ed900a05fb78ffd4
kernel-tools-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: dc757a3b13bf61569d3f2f73f12f993e412eafed67f392939cb901789a78c0b4
kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: ad7bdda5336f622f5e296bd863926eac9d690b5801edc11bf1639d2e2fed4f8b
perf-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 9b6f2c48b8055b2c863b212243ae9ccde6d343fa0ddb4591c509f090fac1a8dc
python3-perf-debuginfo-4.18.0-553.32.1.el8_10.ppc64le.rpm SHA-256: 3f38fd630fa4a514f256357b157b3938b8848329e8f5f19605fe4f2aa0576c0c

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: a0ee7dd7a2a9f2960edf3c7eab47b044563cd5db16031866ce467ba276f725dc
kernel-debug-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 8f75d709b17c77902f604ab9692a4af21d2de5852baf199654c688bbc2edda98
kernel-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: a37d8bc0e8a06d659336da8dc2b0d261770828a7a8b0ea3c1cf89d6ecf022c8e
kernel-debuginfo-common-aarch64-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: b47549280758101ca37b2ff5813f30f2cc63924648c3e7432ae00fca9e6bdf9d
kernel-tools-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 7d725200e9e4877150b31b4842c8764f06cc142364d50406104cff63238e2960
kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: a99f7b1dcf0bdb58443c3404a771c391106df77a5903830fc612a0ef0a45f388
perf-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: a4139af2210778aff7d2a0e7e5a92ce9204a8fb90db139671d3dcea0e9e301ee
python3-perf-debuginfo-4.18.0-553.32.1.el8_10.aarch64.rpm SHA-256: 6cfe736d4cf1501927f5e48ff66e8f3a56535f1c570c0b45072fa72860620b9b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility