Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3138 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:3138 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 1731000 - CVE-2019-13631 kernel: OOB writes in parse_hid_report_descriptor in drivers/input/tablet/gtco.c
  • BZ - 1746732 - CVE-2019-15505 kernel: out of bounds read in drivers/media/usb/dvb-usb/technisat-usb2.c
  • BZ - 1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl
  • BZ - 1930388 - [RHEL8] st driver unit attention behavior over iSCSI
  • BZ - 1999589 - CVE-2021-3753 kernel: a race out-of-bound read in vt
  • BZ - 2039178 - CVE-2021-4204 kernel: improper input validation may lead to privilege escalation
  • BZ - 2043520 - CVE-2022-23222 kernel: local privileges escalation in kernel/bpf/verifier.c
  • BZ - 2044578 - CVE-2022-0500 kernel: Linux ebpf logic vulnerability leads to critical memory read and write gaining root privileges
  • BZ - 2150953 - CVE-2022-3565 kernel: use-after-free in l1oip timer handlers
  • BZ - 2151959 - CVE-2022-45934 kernel: integer overflow in l2cap_config_req() in net/bluetooth/l2cap_core.c
  • BZ - 2177759 - CVE-2023-28464 Kernel: double free in hci_conn_cleanup of the bluetooth subsystem
  • BZ - 2179892 - CVE-2023-1513 kernel: KVM: information leak in KVM_GET_DEBUGREGS ioctl on 32-bit systems
  • BZ - 2213132 - CVE-2023-31083 kernel: race condition between HCIUARTSETPROTO and HCIUARTGETPROTO in hci_uart_tty_ioctl
  • BZ - 2218332 - CVE-2023-39198 kernel: QXL: race condition leading to use-after-free in qxl_mode_dumb_create()
  • BZ - 2219359 - CVE-2023-6176 kernel: local dos vulnerability in scatterwalk_copychunks
  • BZ - 2221039 - CVE-2023-37453 kernel: usb: out-of-bounds read in read_descriptors
  • BZ - 2221463 - CVE-2023-3567 kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race
  • BZ - 2221702 - CVE-2023-4133 kernel: cxgb4: use-after-free in ch_flower_stats_cb()
  • BZ - 2226777 - CVE-2023-39189 kernel: netfilter: nftables out-of-bounds read in nf_osf_match_one()
  • BZ - 2226784 - CVE-2023-39192 kernel: netfilter: xtables out-of-bounds read in u32_match_it()
  • BZ - 2226787 - CVE-2023-39193 kernel: netfilter: xtables sctp out-of-bounds read in match_flags()
  • BZ - 2226788 - CVE-2023-39194 kernel: xfrm: out-of-bounds read in __xfrm_state_filter_match()
  • BZ - 2230042 - CVE-2023-38409 kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment
  • BZ - 2231130 - Decoding filenames longer than 255 characters causes READDIR loop
  • BZ - 2231410 - CVE-2023-25775 kernel: irdma: Improper access control
  • BZ - 2235306 - CVE-2023-4244 kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction
  • BZ - 2239845 - CVE-2023-42754 kernel: ipv4: NULL pointer dereference in ipv4_send_dest_unreach()
  • BZ - 2239847 - CVE-2023-42755 kernel: rsvp: out-of-bounds read in rsvp_classify()
  • BZ - 2244720 - CVE-2023-45863 kernel: lib/kobject.c vulnerable to fill_kobj_path out-of-bounds write
  • BZ - 2250043 - CVE-2023-6121 kernel: NVMe: info leak due to out-of-bounds read in nvmet_ctrl_find_get
  • BZ - 2253632 - CVE-2023-6622 kernel: null pointer dereference vulnerability in nft_dynset_init()
  • BZ - 2254961 - CVE-2023-24023 kernel: Bluetooth Forward and Future Secrecy Attacks and Defenses
  • BZ - 2254982 - CVE-2023-6915 kernel: Null Pointer Dereference vulnerability in ida_free in lib/idr.c
  • BZ - 2255283 - CVE-2023-6932 kernel: use-after-free in IPv4 IGMP
  • BZ - 2256490 - CVE-2024-0841 kernel: hugetlbfs: Null pointer dereference in hugetlbfs_fill_super function
  • BZ - 2256822 - CVE-2023-51779 kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg
  • BZ - 2257682 - CVE-2023-51780 kernel: use-after-free in net/atm/ioctl.c
  • BZ - 2257979 - CVE-2023-52340 kernel: ICMPv6 ?Packet Too Big? packets force a DoS of the Linux kernel by forcing 100% CPU
  • BZ - 2265285 - CVE-2023-52434 kernel: smb: client: fix potential OOBs in smb2_parse_contexts()
  • BZ - 2265653 - CVE-2023-52448 kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
  • BZ - 2267695 - CVE-2024-26602 kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
  • BZ - 2267750 - CVE-2023-52574 kernel: team: NULL pointer dereference when team device type is changed
  • BZ - 2267760 - CVE-2023-52580 kernel: net/core: kernel crash in ETH_P_1588 flow dissector
  • BZ - 2267761 - CVE-2023-52581 kernel: netfilter: nf_tables: memory leak when more than 255 elements expired
  • BZ - 2269189 - CVE-2023-52489 kernel: mm/sparsemem: fix race in accessing memory_section->usage
  • BZ - 2269217 - CVE-2024-26609 kernel: netfilter: nf_tables: reject QUEUE/DROP verdict parameters
  • BZ - 2270836 - CVE-2024-25742 CVE-2024-25743 hw: amd: Instruction raise #VC exception at exit
  • BZ - 2270883 - CVE-2023-52620 kernel: netfilter: nf_tables: disallow timeout for anonymous sets
  • BZ - 2272811 - CVE-2024-26671 kernel: blk-mq: fix IO hang from sbitmap wakeup race
  • RHEL-2527 - Make NOHZ play nice with cfs bandwidth in 8.10
  • RHEL-2524 - Scheduler updates for 8.10
  • RHEL-15148 - kernel crash when one process reads from /proc/fs/nfsd/clients at the same time as nfsd processes an unmount
  • RHEL-15311 - Backport target driver fixes
  • RHEL-6030 - backport "net: virtio_net_hdr_to_skb: count transport header in UFO"
  • RHEL-9128 - Backport kernel audit enhancements and fixes up to upstream v6.6
  • RHEL-7994 - NFSv4.1 client incorrectly sets up trunked connection when MDS=DS

CVEs

  • CVE-2019-13631
  • CVE-2019-15505
  • CVE-2020-25656
  • CVE-2021-3753
  • CVE-2021-4204
  • CVE-2022-0500
  • CVE-2022-3565
  • CVE-2022-23222
  • CVE-2022-45934
  • CVE-2022-48947
  • CVE-2022-49081
  • CVE-2022-49700
  • CVE-2022-49759
  • CVE-2022-49885
  • CVE-2023-1513
  • CVE-2023-3567
  • CVE-2023-4133
  • CVE-2023-4244
  • CVE-2023-6121
  • CVE-2023-6176
  • CVE-2023-6622
  • CVE-2023-6915
  • CVE-2023-6932
  • CVE-2023-24023
  • CVE-2023-25775
  • CVE-2023-28464
  • CVE-2023-31083
  • CVE-2023-37453
  • CVE-2023-38409
  • CVE-2023-39189
  • CVE-2023-39192
  • CVE-2023-39193
  • CVE-2023-39194
  • CVE-2023-39198
  • CVE-2023-42754
  • CVE-2023-42755
  • CVE-2023-45863
  • CVE-2023-51779
  • CVE-2023-51780
  • CVE-2023-52340
  • CVE-2023-52434
  • CVE-2023-52448
  • CVE-2023-52489
  • CVE-2023-52574
  • CVE-2023-52580
  • CVE-2023-52581
  • CVE-2023-52597
  • CVE-2023-52620
  • CVE-2023-52973
  • CVE-2023-53070
  • CVE-2024-0841
  • CVE-2024-25742
  • CVE-2024-25743
  • CVE-2024-26602
  • CVE-2024-26609
  • CVE-2024-26671
  • CVE-2024-26830

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.el8_10.src.rpm SHA-256: b2209388eaa0e6890a410366de115028f4e9369b9db84a46e658946c4d09e729
x86_64
bpftool-4.18.0-553.el8_10.x86_64.rpm SHA-256: e03a54113248ee2303d84c67941add024f1c3b2dfabb2f5ca031a4071f3cdf3b
bpftool-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: 6df53a199c5a55cc63128edf700a01bf8aa1e888ae3cee8534b89603387bf9cf
kernel-4.18.0-553.el8_10.x86_64.rpm SHA-256: f5a34d01eb6d9d0c2ff6a9eca847e2d4cd9d6e6cce8f6fd65f5e79bdb953e0c4
kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm SHA-256: 23f621c4beb2b4e03b845295a4291c275405bd3b6f01f1d0e9dc3d9ccb80a91f
kernel-core-4.18.0-553.el8_10.x86_64.rpm SHA-256: 6bfbaad79aa059ed5417ac4db6c0d2646bcf1cecc36b115f9d6a63169668a8e3
kernel-cross-headers-4.18.0-553.el8_10.x86_64.rpm SHA-256: 2986ef60c8fcc62df3c52c8d341aa6a161169d55733ba834cd73093b5e0a4eff
kernel-debug-4.18.0-553.el8_10.x86_64.rpm SHA-256: 722881bcac6ec480db514af2c5f669e6d92ebbacbfef2b0e5d7f31edb001e076
kernel-debug-core-4.18.0-553.el8_10.x86_64.rpm SHA-256: aaae8ca3c5a8634890d20a56a0241b23eb142722e49b96f550f829a922261e2c
kernel-debug-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: ebedb04ef9cfed89e5c5ba0dd2355e11e1e315af6d6278956264e7fee3a7f13b
kernel-debug-devel-4.18.0-553.el8_10.x86_64.rpm SHA-256: 09abc83988c47882d9d1144a215f97fac31f5183ba42a7d554cef365961d539b
kernel-debug-modules-4.18.0-553.el8_10.x86_64.rpm SHA-256: f8b0b8952f8e095077e9c787b76fd96f4550be77aed703373cda9a9bc550e7b6
kernel-debug-modules-extra-4.18.0-553.el8_10.x86_64.rpm SHA-256: fe823a0bd37ac850a26d491df480019386810716c4242257980afe86d3f4c202
kernel-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: 48e87fccaf6dbb9e573e9dda57a67477c3a122129fff66c3ac7fca3912f4a7ba
kernel-debuginfo-common-x86_64-4.18.0-553.el8_10.x86_64.rpm SHA-256: 081d25e8278895d0ad520bae538e4b2e675a152d4dc80fa2fafa77637c942e91
kernel-devel-4.18.0-553.el8_10.x86_64.rpm SHA-256: db30265067784c123178e27aa7ab9dc1c6826b9b5ee93f91a8d0aa7a4bcfc3e5
kernel-doc-4.18.0-553.el8_10.noarch.rpm SHA-256: 31ee3b20611e1eb3ea795c30eb4e4b8c8ebf2ec888f1092de3c19834eedc4d71
kernel-headers-4.18.0-553.el8_10.x86_64.rpm SHA-256: 6158719cb26907fe6945a544328a4254f180e8906387e6c6f69192718469b242
kernel-modules-4.18.0-553.el8_10.x86_64.rpm SHA-256: 92cbc8a2267c35bddc34cb68e648d08abcf20171bdf7094012dd3646fcd51d09
kernel-modules-extra-4.18.0-553.el8_10.x86_64.rpm SHA-256: 3af84fe7283c1b9e92315be3aeb11f39bf309e759c998db595d34a9c1c64e206
kernel-tools-4.18.0-553.el8_10.x86_64.rpm SHA-256: d24aff2b58d155317b1c6d085df5ace7b132822ce442a7057e29ab06e118a83b
kernel-tools-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: 132d395c58d3c349a446e8362981e3ef2a777a335a5b871c684822ea9fb7e8f2
kernel-tools-libs-4.18.0-553.el8_10.x86_64.rpm SHA-256: 7d4f1561ed7860c4aa1df5b505c64eed4dab9e6d9be93912e29b2b15024ef2c1
perf-4.18.0-553.el8_10.x86_64.rpm SHA-256: be16aabe7884aab640db041bc412dd4829bf99c1169b92afbe88460db16d21c3
perf-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: b7da23aca33dfe38005c8652e6112d6d5cb08107eb198df5bd5f341157a90929
python3-perf-4.18.0-553.el8_10.x86_64.rpm SHA-256: 2d8500412bb58e0fd2031909d4fb32e75a0c483a0f7b2191cc48459cea610288
python3-perf-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: 5abad95544c7161dea37935d29d88296a3f2c3efb6ab285dc5221de05117ba21

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.el8_10.src.rpm SHA-256: b2209388eaa0e6890a410366de115028f4e9369b9db84a46e658946c4d09e729
s390x
bpftool-4.18.0-553.el8_10.s390x.rpm SHA-256: f1f7c42580932d8e929aef2d4c533c172ebe2ee5b987bed18da921c2395d712a
bpftool-debuginfo-4.18.0-553.el8_10.s390x.rpm SHA-256: 38d33e4be4256bd4e5a523aa7a8411a0d0f889863133d691062da34e70631e09
kernel-4.18.0-553.el8_10.s390x.rpm SHA-256: c2662277b339037bdd335a4f12e9d68b797b0c02cd8bccde7f43bca2be325f8e
kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm SHA-256: 23f621c4beb2b4e03b845295a4291c275405bd3b6f01f1d0e9dc3d9ccb80a91f
kernel-core-4.18.0-553.el8_10.s390x.rpm SHA-256: 42280884c63a1d36b25e7d7054d4e2a7a542cc7851f42532e06b117169c7cacf
kernel-cross-headers-4.18.0-553.el8_10.s390x.rpm SHA-256: be180dbedc5e46ffb0bd2bb98f303ccd7b2941c53c02e28d445ae98f9d1092db
kernel-debug-4.18.0-553.el8_10.s390x.rpm SHA-256: 45043e385f2147ca6ad5839c3e10e0dae1f38b7ecaedca66d2e0c49f96ac4363
kernel-debug-core-4.18.0-553.el8_10.s390x.rpm SHA-256: 4ffcb00b0ea7eded1378d2d56fb502be3356a0c38631c75554f520de487fc314
kernel-debug-debuginfo-4.18.0-553.el8_10.s390x.rpm SHA-256: 3cf632ba9589155a3782e0b7006356f55d24e31b1e3bd6c698edc653bcbccc90
kernel-debug-devel-4.18.0-553.el8_10.s390x.rpm SHA-256: c9fb70cb1cd262dc688b986038630fd62466134b5125a0f97f2cf7f7d8b6479e
kernel-debug-modules-4.18.0-553.el8_10.s390x.rpm SHA-256: 71e40079edc928789d032be2673feb7aac200e0257b2d751c2d945cef0cead25
kernel-debug-modules-extra-4.18.0-553.el8_10.s390x.rpm SHA-256: a120b9a879fe4d1caf0b868ee3ba671050050f42432737ecfd80d047ed03ccb1
kernel-debuginfo-4.18.0-553.el8_10.s390x.rpm SHA-256: d2819471357f77ea38eb7cb3fe86bbc15f508edecefb0d91c83909db314557d7
kernel-debuginfo-common-s390x-4.18.0-553.el8_10.s390x.rpm SHA-256: d6be103774e876b959ddb38727fdfeb29907a68e0c356fdd2e7410ca4dee73ba
kernel-devel-4.18.0-553.el8_10.s390x.rpm SHA-256: f7d012b093cce541d1ce181a8b970ceabc6c0e1d6cf3fb1dbd2fbe364d2c36c9
kernel-doc-4.18.0-553.el8_10.noarch.rpm SHA-256: 31ee3b20611e1eb3ea795c30eb4e4b8c8ebf2ec888f1092de3c19834eedc4d71
kernel-headers-4.18.0-553.el8_10.s390x.rpm SHA-256: 77c0210646fcf991cb102038af49a41d85e8c792ba1edb24f5749009c72b777f
kernel-modules-4.18.0-553.el8_10.s390x.rpm SHA-256: e5a5d52cd8808afe34bc92e4cd4f4cc1a8c30ee58818c7ef6474ae2b5fd8fe25
kernel-modules-extra-4.18.0-553.el8_10.s390x.rpm SHA-256: 2198243f77ed5e70a0e37b9f4af1fb4fc4b70556a7c13bfa3d411308cb0625bb
kernel-tools-4.18.0-553.el8_10.s390x.rpm SHA-256: 1a07f83eff0df5f4cabf39dc53f1d2ab4666c4582e45a71b3fdb9f2367b6bf94
kernel-tools-debuginfo-4.18.0-553.el8_10.s390x.rpm SHA-256: a74f8a8ddbcf06fa58de7bd5b18072825cc8aa3643bdd319dae95b2adbaf6049
kernel-zfcpdump-4.18.0-553.el8_10.s390x.rpm SHA-256: 6e9da7619eca5f7a195f859f659fa16afb14cdf58e2bbeb85aaafc48823175b6
kernel-zfcpdump-core-4.18.0-553.el8_10.s390x.rpm SHA-256: ee1176ed3cc61b7f41326596046bc7e57a7729d898631568520a78edb1919313
kernel-zfcpdump-debuginfo-4.18.0-553.el8_10.s390x.rpm SHA-256: 1759c0f13e50656fca49e09ea9cf34118011ce59e150d8cf333fba5a635c56b9
kernel-zfcpdump-devel-4.18.0-553.el8_10.s390x.rpm SHA-256: de2bae12e00553b8a974c99dc022156a01235acb39bedc62ea7c2c5ee1a3dbeb
kernel-zfcpdump-modules-4.18.0-553.el8_10.s390x.rpm SHA-256: 77114c320d1e339383b16ef41409d3145fc706a48ff87182efbf7ba068eed0cc
kernel-zfcpdump-modules-extra-4.18.0-553.el8_10.s390x.rpm SHA-256: f387e71aba7e5096f2e7d7a0f906177645323d11d16bfad3c6d64ee25d5f119c
perf-4.18.0-553.el8_10.s390x.rpm SHA-256: 6b13043f030b03c05e0723ddb0fba1eceb9be7b2dab967efef0e719ede252865
perf-debuginfo-4.18.0-553.el8_10.s390x.rpm SHA-256: 76a9ae3e095af1e86269b02b5dbcae571f9efc8b202e426e942f9cf424032dae
python3-perf-4.18.0-553.el8_10.s390x.rpm SHA-256: 2cbbdd1c91d56f8dfd81e58ebc081781dbe0bc895448bdab5fe91c9b73500454
python3-perf-debuginfo-4.18.0-553.el8_10.s390x.rpm SHA-256: 83696fe739107627a2ab844b72ca1f7d7077f929237159cff7604046b2eb608d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.el8_10.src.rpm SHA-256: b2209388eaa0e6890a410366de115028f4e9369b9db84a46e658946c4d09e729
ppc64le
bpftool-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 113c2a787b6e7f9aa00f7a897eaf05219522202881c3630fdcd4759d977627d0
bpftool-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: b7b027a5012969a29b284e00063470013e6943a5bfce14c25009c0616711e843
kernel-4.18.0-553.el8_10.ppc64le.rpm SHA-256: b0d922ec1f472c5c828eac28dcb0b6c303bbe7f80416e075ee7ab60dd0f206d4
kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm SHA-256: 23f621c4beb2b4e03b845295a4291c275405bd3b6f01f1d0e9dc3d9ccb80a91f
kernel-core-4.18.0-553.el8_10.ppc64le.rpm SHA-256: f1b9edee833538574c2418b0def2584222803d121730c4faf981e248578f1922
kernel-cross-headers-4.18.0-553.el8_10.ppc64le.rpm SHA-256: a9ec2ab318231e8fa988cf55f6ec5c2ec338e4dee5b83bc87b7f10e6724e8815
kernel-debug-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 731aa22c536bc19bdd4cab1d4ad88d80ce4a01c70378d4465770dbf29e4b1359
kernel-debug-core-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 40007b5aba657148b0561f90e532e42294f84f432cb4c5bafe4f0fa604d2a1e1
kernel-debug-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 1c68fbf6849e2f033fe619d63c3f2041fecb1934102ed3898837585e2dbe92eb
kernel-debug-devel-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 5984f616e5846cbea556e43a2b0c6213cabea8d99450d700a01a8e68fcea7c67
kernel-debug-modules-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 1b58a84424c842ce383c2649764440c50cfbd9584d4bb63dd62d048e0aaed9be
kernel-debug-modules-extra-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 3bbe66e8ab69d846f24f7abaf4db081b556b468be4f9b2d0711e2767a484ee31
kernel-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: a65f8010b73370389bec89a5235979e6eb4e8e073ba33a9b1f430849cec66bca
kernel-debuginfo-common-ppc64le-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 653b32489f36ec1357a4ae24bfaf72415f820e457a82426eddf42452f75c9376
kernel-devel-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 61de3410c811a56a9075ece40faf41a3b8a7582901890e868276ce5ed4ff0d0f
kernel-doc-4.18.0-553.el8_10.noarch.rpm SHA-256: 31ee3b20611e1eb3ea795c30eb4e4b8c8ebf2ec888f1092de3c19834eedc4d71
kernel-headers-4.18.0-553.el8_10.ppc64le.rpm SHA-256: c1696394e4cd95bc1038b4386d322176a310fdfef1bdadfe845976a0d72f456f
kernel-modules-4.18.0-553.el8_10.ppc64le.rpm SHA-256: f05e0bc8ee2a503ab6d8ee3a2e76d9a211e9ef81d44c8be47cca397cbfc9ae60
kernel-modules-extra-4.18.0-553.el8_10.ppc64le.rpm SHA-256: cac3404f6b206402492b962697acec39af19e68b4a764458d7676d666dee1579
kernel-tools-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 1a194a380c4326a748dacd9883cb7053d11b29da146a20fd95059ec48fef9b76
kernel-tools-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 8dd995ff2f52a504e1ca0453340408e09c185e2ac15d52a5bf99b0c33b1c0639
kernel-tools-libs-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 5984d75b4a1dcc4ff6c709c01c4cb400c87abaae3161572b4b64ef0685e59f8b
perf-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 8b30da3fe635741c8ed1b2903756eafecd78e6e91ea3663f9bdae68b4d19dba8
perf-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: f873d5d0951f278f6e29ed172ab1a9957c0b6ca7c63fe5386bf5752b4bf8af8c
python3-perf-4.18.0-553.el8_10.ppc64le.rpm SHA-256: c730206ad1c2d861f8f257b42ff660f6d98b5623d1b608ab8d0bab17a971eb5a
python3-perf-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: b8d418287df69161e817d69a91d379c3419dc8499dfce5194e583961d2dce1c4

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.el8_10.src.rpm SHA-256: b2209388eaa0e6890a410366de115028f4e9369b9db84a46e658946c4d09e729
aarch64
bpftool-4.18.0-553.el8_10.aarch64.rpm SHA-256: 29f1e029efafe4e0b0ee7c46eb2d2a2bb947de402d0a5377ce409c55fbd3a69c
bpftool-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: 3376e66fd964382179ae112e02c090fe19acb95a1afab3794980c65b2b1189df
kernel-4.18.0-553.el8_10.aarch64.rpm SHA-256: 4177c82e7e982c9c08d37d2ca44b1ce191dcd4188a0ce8b13c75c76975d8568c
kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm SHA-256: 23f621c4beb2b4e03b845295a4291c275405bd3b6f01f1d0e9dc3d9ccb80a91f
kernel-core-4.18.0-553.el8_10.aarch64.rpm SHA-256: 7f26c846d2c11e433fd7bed3ef212a65bbe9941b06b2b5555103bdec2648b4bf
kernel-cross-headers-4.18.0-553.el8_10.aarch64.rpm SHA-256: 67176720dae91569e1521b323ccd0304374aee29655b7d0ee89a37390811bca8
kernel-debug-4.18.0-553.el8_10.aarch64.rpm SHA-256: ceb4d489a818c5bafbce7290f0ff1dbf7cfa520e0ee02b513d09af086f50597f
kernel-debug-core-4.18.0-553.el8_10.aarch64.rpm SHA-256: c2ac745144026f27a8e45535edcaad56c41d1b89c10b739cc1955e207c43e11c
kernel-debug-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: 627d8d9f06a39141d661fb0ce7e232cf7872b2761962c016a481efaeccc07260
kernel-debug-devel-4.18.0-553.el8_10.aarch64.rpm SHA-256: f0a68a283e369029ee6ac482081aed21a7d4c4cf295d6cc2f2bbe004cc1b0841
kernel-debug-modules-4.18.0-553.el8_10.aarch64.rpm SHA-256: 1ab3139f55e67a6688c9fe3be8eb091b5b33b2559ff261b5497f826f8bbc1055
kernel-debug-modules-extra-4.18.0-553.el8_10.aarch64.rpm SHA-256: 2ee8d27ad890415532eefe63898340faaaedeba90cc572d8b389b5156aafe711
kernel-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: c363650fc229fa7c3c6e4642f20f2921a5ddfed7c8b80fe28968fe4482a9ce9a
kernel-debuginfo-common-aarch64-4.18.0-553.el8_10.aarch64.rpm SHA-256: 7f447ff171f4e3644b36bdf5e42383856b41187a9071363f27b7264be3ed0486
kernel-devel-4.18.0-553.el8_10.aarch64.rpm SHA-256: 6059f5e5ca9ae4f97cc346d49239ae32de9d2ac98d015e73dd2dfdc0f135829d
kernel-doc-4.18.0-553.el8_10.noarch.rpm SHA-256: 31ee3b20611e1eb3ea795c30eb4e4b8c8ebf2ec888f1092de3c19834eedc4d71
kernel-headers-4.18.0-553.el8_10.aarch64.rpm SHA-256: 2db2b573a43e3b41bab31f8388a75b7e41b5e120b877d59ca544cc22dc7f5627
kernel-modules-4.18.0-553.el8_10.aarch64.rpm SHA-256: 259971b4642b591a8cbf0716a5485e021eaedf2aefd7006e4b83e2d9c10fcabf
kernel-modules-extra-4.18.0-553.el8_10.aarch64.rpm SHA-256: 901db981333d57fbccaea46ac4c6e178232a207650e0a03d35876406e274808e
kernel-tools-4.18.0-553.el8_10.aarch64.rpm SHA-256: 91968f67c4855335523f21aecf6296a188210b274e1af9e627c89805050246ea
kernel-tools-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: 2f2fb09a22d1a58f3c810b0deee27cbd2d379b591616e796b2bd56a2df7d3ee4
kernel-tools-libs-4.18.0-553.el8_10.aarch64.rpm SHA-256: 3322bfff239ed79f14290486cb59231ff13ce8463bc2e2b56be3defaa44d74d1
perf-4.18.0-553.el8_10.aarch64.rpm SHA-256: 2f47770aead54c61edccb42e516e1ec591626b8895b7078d2e11974cb31d0f26
perf-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: fd67ff4888db2934563b87f183f56b0e10575bc5004a998667f5697585d7597a
python3-perf-4.18.0-553.el8_10.aarch64.rpm SHA-256: a27f2c6eff50da7ff08faf42fea27a1e42879727c4c914b2c799dff8c4d568f6
python3-perf-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: bad1cf47d9019ac3342728fc4374e8a1741262f139a0883b4be86c68cfff3839

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: 6df53a199c5a55cc63128edf700a01bf8aa1e888ae3cee8534b89603387bf9cf
kernel-debug-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: ebedb04ef9cfed89e5c5ba0dd2355e11e1e315af6d6278956264e7fee3a7f13b
kernel-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: 48e87fccaf6dbb9e573e9dda57a67477c3a122129fff66c3ac7fca3912f4a7ba
kernel-debuginfo-common-x86_64-4.18.0-553.el8_10.x86_64.rpm SHA-256: 081d25e8278895d0ad520bae538e4b2e675a152d4dc80fa2fafa77637c942e91
kernel-tools-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: 132d395c58d3c349a446e8362981e3ef2a777a335a5b871c684822ea9fb7e8f2
kernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpm SHA-256: 6bc65d53e158eee84d4856cd736fbbefe0fb85bfe3244f36975cc73872fe5b5f
perf-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: b7da23aca33dfe38005c8652e6112d6d5cb08107eb198df5bd5f341157a90929
python3-perf-debuginfo-4.18.0-553.el8_10.x86_64.rpm SHA-256: 5abad95544c7161dea37935d29d88296a3f2c3efb6ab285dc5221de05117ba21

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: b7b027a5012969a29b284e00063470013e6943a5bfce14c25009c0616711e843
kernel-debug-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 1c68fbf6849e2f033fe619d63c3f2041fecb1934102ed3898837585e2dbe92eb
kernel-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: a65f8010b73370389bec89a5235979e6eb4e8e073ba33a9b1f430849cec66bca
kernel-debuginfo-common-ppc64le-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 653b32489f36ec1357a4ae24bfaf72415f820e457a82426eddf42452f75c9376
kernel-tools-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 8dd995ff2f52a504e1ca0453340408e09c185e2ac15d52a5bf99b0c33b1c0639
kernel-tools-libs-devel-4.18.0-553.el8_10.ppc64le.rpm SHA-256: 4006df31636015dc8346d74e6ca71cc88fd033ee2e9ee27d9f1c9bf6e65f3985
perf-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: f873d5d0951f278f6e29ed172ab1a9957c0b6ca7c63fe5386bf5752b4bf8af8c
python3-perf-debuginfo-4.18.0-553.el8_10.ppc64le.rpm SHA-256: b8d418287df69161e817d69a91d379c3419dc8499dfce5194e583961d2dce1c4

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: 3376e66fd964382179ae112e02c090fe19acb95a1afab3794980c65b2b1189df
kernel-debug-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: 627d8d9f06a39141d661fb0ce7e232cf7872b2761962c016a481efaeccc07260
kernel-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: c363650fc229fa7c3c6e4642f20f2921a5ddfed7c8b80fe28968fe4482a9ce9a
kernel-debuginfo-common-aarch64-4.18.0-553.el8_10.aarch64.rpm SHA-256: 7f447ff171f4e3644b36bdf5e42383856b41187a9071363f27b7264be3ed0486
kernel-tools-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: 2f2fb09a22d1a58f3c810b0deee27cbd2d379b591616e796b2bd56a2df7d3ee4
kernel-tools-libs-devel-4.18.0-553.el8_10.aarch64.rpm SHA-256: 3c8ee58f1e603a7d244ea55218d590ef00d7f1a02f8eefd631047c51a6cd4c7b
perf-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: fd67ff4888db2934563b87f183f56b0e10575bc5004a998667f5697585d7597a
python3-perf-debuginfo-4.18.0-553.el8_10.aarch64.rpm SHA-256: bad1cf47d9019ac3342728fc4374e8a1741262f139a0883b4be86c68cfff3839

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility