Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3618 - Security Advisory
Issued:
2024-06-05
Updated:
2024-06-05

RHSA-2024:3618 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Marvin vulnerability side-channel leakage in the RSA decryption

operation (CVE-2023-6240)

  • kernel: Information disclosure in vhost/vhost.c:vhost_new_msg()

(CVE-2024-0340)

  • kernel: untrusted VMM can trigger int80 syscall handling (CVE-2024-25744)
  • kernel: i2c: i801: Fix block process call transactions (CVE-2024-26593)
  • kernel: pvrusb2: fix use after free on context disconnection (CVE-2023-52445)
  • kernel: x86/fpu: Stop relying on userspace for info to fault in xsave buffer

that cause loop forever (CVE-2024-26603)

  • kernel: use after free in i2c (CVE-2019-25162)
  • kernel: i2c: validate user data in compat ioctl (CVE-2021-46934)
  • kernel: media: dvbdev: Fix memory leak in dvb_media_device_free()

(CVE-2020-36777)

  • kernel: usb: hub: Guard against accesses to uninitialized BOS descriptors

(CVE-2023-52477)

  • kernel: mtd: require write permissions for locking and badblock ioctls

(CVE-2021-47055)

  • kernel: net/smc: fix illegal rmb_desc access in SMC-D connection dump

(CVE-2024-26615)

  • kernel: vt: fix memory overlapping when deleting chars in the buffer

(CVE-2022-48627)

  • kernel: Integer Overflow in raid5_cache_count (CVE-2024-23307)
  • kernel: media: uvcvideo: out-of-bounds read in uvc_query_v4l2_menu()

(CVE-2023-52565)

  • kernel: net: bridge: data races indata-races in br_handle_frame_finish()

(CVE-2023-52578)

  • kernel: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg

(CVE-2023-52528)

  • kernel: platform/x86: think-lmi: Fix reference leak (CVE-2023-52520)
  • kernel: RDMA/siw: Fix connection failure handling (CVE-2023-52513)
  • kernel: pid: take a reference when initializing `cad_pid` (CVE-2021-47118)
  • kernel: net/sched: act_ct: fix skb leak and crash on ooo frags

(CVE-2023-52610)

  • kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set

with timeout (CVE-2024-26643)

  • kernel: netfilter: nf_tables: disallow anonymous set with timeout flag

(CVE-2024-26642)

  • kernel: i2c: i801: Don't generate an interrupt on bus reset

(CVE-2021-47153)

  • kernel: xhci: handle isoc Babble and Buffer Overrun events properly

(CVE-2024-26659)

  • kernel: hwmon: (coretemp) Fix out-of-bounds memory access (CVE-2024-26664)
  • kernel: wifi: mac80211: fix race condition on enabling fast-xmit

(CVE-2024-26779)

  • kernel: RDMA/srpt: Support specifying the srpt_service_guid parameter

(CVE-2024-26744)

  • kernel: RDMA/qedr: Fix qedr_create_user_qp error flow (CVE-2024-26743)
  • kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc

(CVE-2021-47185)

  • kernel: do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak

(CVE-2024-26901)

  • kernel: RDMA/srpt: Do not register event handler until srpt device is fully

setup (CVE-2024-26872)

  • kernel: usb: ulpi: Fix debugfs directory leak (CVE-2024-26919)
  • kernel: usb: xhci: Add error handling in xhci_map_urb_for_dma (CVE-2024-26964)
  • kernel: USB: core: Fix deadlock in usb_deauthorize_interface()

(CVE-2024-26934)

  • kernel: USB: core: Fix deadlock in port "disable" sysfs attribute

(CVE-2024-26933)

  • kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()

(CVE-2024-26993)

  • kernel: fat: fix uninitialized field in nostale filehandles (CVE-2024-26973)
  • kernel: USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command

(CVE-2024-27059)

  • kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (CVE-2021-47013)
  • kernel: net: usb: fix memory leak in smsc75xx_bind (CVE-2021-47171)
  • kernel: powerpc/pseries: Fix potential memleak in papr_get_attr() (CVE-2022-48669)
  • kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439)
  • kernel: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (CVE-2023-52594)
  • kernel: wifi: rt2x00: restart beacon queue when hardware reset (CVE-2023-52595)

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2250843 - CVE-2023-6240 kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation
  • BZ - 2257406 - CVE-2024-0340 kernel: Information disclosure in vhost/vhost.c:vhost_new_msg()
  • BZ - 2263875 - CVE-2024-25744 kernel: untrusted VMM can trigger int80 syscall handling
  • BZ - 2265271 - CVE-2023-52439 kernel: uio: Fix use-after-free in uio_open
  • BZ - 2265646 - CVE-2024-26593 kernel: i2c: i801: Fix block process call transactions
  • BZ - 2265654 - CVE-2023-52445 kernel: pvrusb2: fix use after free on context disconnection
  • BZ - 2265833 - CVE-2024-26603 kernel: x86/fpu: Stop relying on userspace for info to fault in xsave buffer that cause loop forever
  • BZ - 2266296 - CVE-2019-25162 kernel: use after free in i2c
  • BZ - 2266446 - CVE-2021-46934 kernel: i2c: validate user data in compat ioctl
  • BZ - 2266746 - CVE-2020-36777 kernel: media: dvbdev: Fix memory leak in dvb_media_device_free()
  • BZ - 2266841 - CVE-2021-47013 kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
  • BZ - 2267038 - CVE-2023-52477 kernel: usb: hub: Guard against accesses to uninitialized BOS descriptors
  • BZ - 2267185 - CVE-2021-47055 kernel: mtd: require write permissions for locking and badblock ioctls
  • BZ - 2267355 - CVE-2024-26615 kernel: net/smc: fix illegal rmb_desc access in SMC-D connection dump
  • BZ - 2267509 - CVE-2022-48627 kernel: vt: fix memory overlapping when deleting chars in the buffer
  • BZ - 2267705 - CVE-2024-23307 kernel: Integer Overflow in raid5_cache_count
  • BZ - 2267724 - CVE-2023-52565 kernel: media: uvcvideo: out-of-bounds read in uvc_query_v4l2_menu()
  • BZ - 2267758 - CVE-2023-52578 kernel: net: bridge: data races indata-races in br_handle_frame_finish()
  • BZ - 2267789 - CVE-2023-52528 kernel: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
  • BZ - 2267797 - CVE-2023-52520 kernel: platform/x86: think-lmi: Fix reference leak
  • BZ - 2267804 - CVE-2023-52513 kernel: RDMA/siw: Fix connection failure handling
  • BZ - 2268291 - CVE-2023-52607 kernel: powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
  • BZ - 2268293 - CVE-2023-52606 kernel: powerpc/lib: Validate size for vector operations
  • BZ - 2268309 - CVE-2023-52598 kernel: s390/ptrace: handle setting of fpc register correctly
  • BZ - 2268315 - CVE-2023-52595 kernel: wifi: rt2x00: restart beacon queue when hardware reset
  • BZ - 2268317 - CVE-2023-52594 kernel: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus()
  • BZ - 2269213 - CVE-2024-26610 kernel: wifi: iwlwifi: fix a memory corruption
  • BZ - 2269856 - CVE-2021-47118 kernel: pid: take a reference when initializing `cad_pid`
  • BZ - 2270080 - CVE-2023-52610 kernel: net/sched: act_ct: fix skb leak and crash on ooo frags
  • BZ - 2270879 - CVE-2024-26643 kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout
  • BZ - 2270881 - CVE-2024-26642 kernel: netfilter: nf_tables: disallow anonymous set with timeout flag
  • BZ - 2271469 - CVE-2021-47171 kernel: net: usb: fix memory leak in smsc75xx_bind
  • BZ - 2271476 - CVE-2021-47153 kernel: i2c: i801: Don't generate an interrupt on bus reset
  • BZ - 2272780 - CVE-2024-26659 kernel: xhci: handle isoc Babble and Buffer Overrun events properly
  • BZ - 2272791 - CVE-2024-26664 kernel: hwmon: (coretemp) Fix out-of-bounds memory access
  • BZ - 2273092 - CVE-2024-26694 kernel: wifi: iwlwifi: fix double-free bug
  • BZ - 2273094 - CVE-2024-26693 kernel: wifi: iwlwifi: mvm: fix a crash when we run out of stations
  • BZ - 2273223 - CVE-2024-26779 kernel: wifi: mac80211: fix race condition on enabling fast-xmit
  • BZ - 2273260 - CVE-2024-26744 kernel: RDMA/srpt: Support specifying the srpt_service_guid parameter
  • BZ - 2273262 - CVE-2024-26743 kernel: RDMA/qedr: Fix qedr_create_user_qp error flow
  • BZ - 2274624 - CVE-2021-47185 kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
  • BZ - 2275645 - CVE-2024-26901 kernel: do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak
  • BZ - 2275655 - CVE-2024-26897 kernel: wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete
  • BZ - 2275666 - CVE-2024-26892 kernel: wifi: mt76: mt7921e: fix use-after-free in free_irq()
  • BZ - 2275707 - CVE-2024-26872 kernel: RDMA/srpt: Do not register event handler until srpt device is fully setup
  • BZ - 2275777 - CVE-2024-26919 kernel: usb: ulpi: Fix debugfs directory leak
  • BZ - 2278169 - CVE-2024-26964 kernel: usb: xhci: Add error handling in xhci_map_urb_for_dma
  • BZ - 2278237 - CVE-2024-26934 kernel: USB: core: Fix deadlock in usb_deauthorize_interface()
  • BZ - 2278240 - CVE-2024-26933 kernel: USB: core: Fix deadlock in port "disable" sysfs attribute
  • BZ - 2278268 - CVE-2024-27014 kernel: net/mlx5e: Prevent deadlock while disabling aRFS
  • BZ - 2278314 - CVE-2024-26993 kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()
  • BZ - 2278356 - CVE-2024-26973 kernel: fat: fix uninitialized field in nostale filehandles
  • BZ - 2278398 - CVE-2024-27059 kernel: USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command
  • BZ - 2278409 - CVE-2024-27056 kernel: wifi: iwlwifi: mvm: ensure offloading TID queue exists
  • BZ - 2278417 - CVE-2024-27052 kernel: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work
  • BZ - 2278431 - CVE-2024-27048 kernel: wifi: brcm80211: handle pmk_op allocation failure
  • BZ - 2278537 - CVE-2022-48669 kernel: powerpc/pseries: Fix potential memleak in papr_get_attr()
  • RHEL-35576 - Backport fix for BPF self-test: pyperf180.c in 8.10.z

CVEs

  • CVE-2019-25162
  • CVE-2020-36777
  • CVE-2021-46934
  • CVE-2021-47013
  • CVE-2021-47055
  • CVE-2021-47118
  • CVE-2021-47153
  • CVE-2021-47171
  • CVE-2021-47185
  • CVE-2022-48627
  • CVE-2022-48669
  • CVE-2023-6240
  • CVE-2023-52439
  • CVE-2023-52445
  • CVE-2023-52477
  • CVE-2023-52513
  • CVE-2023-52520
  • CVE-2023-52528
  • CVE-2023-52565
  • CVE-2023-52578
  • CVE-2023-52594
  • CVE-2023-52595
  • CVE-2023-52598
  • CVE-2023-52606
  • CVE-2023-52607
  • CVE-2023-52610
  • CVE-2024-0340
  • CVE-2024-23307
  • CVE-2024-25744
  • CVE-2024-26593
  • CVE-2024-26603
  • CVE-2024-26610
  • CVE-2024-26615
  • CVE-2024-26642
  • CVE-2024-26643
  • CVE-2024-26659
  • CVE-2024-26664
  • CVE-2024-26693
  • CVE-2024-26694
  • CVE-2024-26743
  • CVE-2024-26744
  • CVE-2024-26779
  • CVE-2024-26782
  • CVE-2024-26872
  • CVE-2024-26892
  • CVE-2024-26897
  • CVE-2024-26901
  • CVE-2024-26919
  • CVE-2024-26933
  • CVE-2024-26934
  • CVE-2024-26964
  • CVE-2024-26973
  • CVE-2024-26993
  • CVE-2024-27014
  • CVE-2024-27048
  • CVE-2024-27052
  • CVE-2024-27056
  • CVE-2024-27059

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.5.1.el8_10.src.rpm SHA-256: b9d289306c03c30cac64f2ef8e3e5300facf94367bc69bd4067c927b88e15c59
x86_64
bpftool-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: ff13c7a48c1c88c4842c5a128ffb4ba17c691dacb7d7389ddbb18a226ab07afc
bpftool-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: bac5b7656c10c4199b5259fb32095534e20132cdaeae90856d1244f81b003758
kernel-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: d1e1b00cca13e0a8efb7aed735f45e90c4c0fc71a63af177f82d2f96ae01b0df
kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpm SHA-256: ad6d5b107da87281d99741619f7d66fd8e7a0e5a1a1b70e27c2a2b1da6783a22
kernel-core-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 6318a0559ca0e5c278b47fe519761952d80703b5dbdfa7eff09544e08e697f1d
kernel-cross-headers-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: e3167fa7f0dc287ab43d52270e33903e8bc9c7c7dedde4d8e2a286f1e8d0ffda
kernel-debug-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 2bb4160f5995ce16240bffb33b961b4efe49516c79e0928fc3af2a05a93b7f5d
kernel-debug-core-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: e456d77ff58999781672e5818dec6c216956899da32ec74eda3d4cf73bba628b
kernel-debug-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 6102f1eb0493896b561a548878d04c43e8c2f7091eef50f8fbf751fa89a8c0ce
kernel-debug-devel-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 42af6cbda1759598903ad55dd675e3203ddedf73e9b5d3dc746b15c0499c61e7
kernel-debug-modules-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 57b2e0d858ac9e1c9e826bfa29ccfe03d75ef2c2c0fbf39afb9680df116654ff
kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: bbd4dbde83dfe90aa7d6c2c67d153abac254d2e8919ab62366ebc5094fdb32e3
kernel-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: c2bb02198897db9b00bd5058b3c0b7181298b1f5f318d5725b1a6876ab2af4fe
kernel-debuginfo-common-x86_64-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 464a1394b4c6829642bf9beaeb3d1a49791ec47a1f819da791cb5c3b38a13b11
kernel-devel-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: b0b6da460fcd0854ba894b7bce4fe90621a9a7f96763fb1f77192ca338739115
kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpm SHA-256: 317e5e3748653382b3f2dae377f4093853cfeb674cf48fc05239829c1029175e
kernel-headers-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: f1e337396f05b67ec81baade5051ddfd4e0dbca3b8b9b81d72d2def158d79f3c
kernel-modules-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 6d30cbefc335e43417560306313987f0fe40d1344038f950187bc7998afdc78b
kernel-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 250c6a61b9155b0614e39a25d95f6bcf84afc9f80c6727abd57a5123683d237a
kernel-tools-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 0cb0acbab75a95c56860e0ac13c7747425924b3fdb9e4e888ddb55bb0f6c6d1b
kernel-tools-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: c2f50b92bc212c46fc800dfae8b1f74a924a3b2901cfc53832617946b24895a9
kernel-tools-libs-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 9528c67bc380207ac41115ae170a3b7e33c56f31e748fdca5b23b629fe349396
perf-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 5cf37b695b7e8ea2a72b62bbe08b84d6c090c33fa309f60d2deabfc94942bc55
perf-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 793073711f1663dc368012e6934646aec28fcd32e135db92024362b5a81541c5
python3-perf-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: a6b02f17db7dfcb0effeb757f93854d0b58f972f27c1c4a64bd52f9a3468e706
python3-perf-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 16a120108e71408a2d130423175babf8721a7a34c987182b189cc6a42068c480

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.5.1.el8_10.src.rpm SHA-256: b9d289306c03c30cac64f2ef8e3e5300facf94367bc69bd4067c927b88e15c59
s390x
bpftool-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: a25365c8f2c240cbf0f31447168cf496272a9c97c2fe66660da9ce67ac274d5d
bpftool-debuginfo-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: f31efb7078441f77f25f483989d9d6c8559425e78f8e711cdf51075bac925730
kernel-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: e853dc73eb6e420e6cea7299a5ec260dfe46961c7cd6e8497b146c4e8ebd8b7a
kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpm SHA-256: ad6d5b107da87281d99741619f7d66fd8e7a0e5a1a1b70e27c2a2b1da6783a22
kernel-core-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 822cbab6ffa65d7c38f0421a0398307d02777d3f4bd01b5633eb03c3b097e338
kernel-cross-headers-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 3bea20cd8f92a891bfb50914751323a284157d94b1e0a2a691f0602f17b26063
kernel-debug-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 36ab3b4586311c0963d3db6f40f2cded1f3007d4f96a877fcff6ef797ec15519
kernel-debug-core-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: e91c381ba2464e96fb524760baf9417fcbccbf2a2faacd2158efd4889168e7f3
kernel-debug-debuginfo-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 44e43d7f0a466b03c9a01ad0c22d21e79569a0c4ae86a84c14a7cef86171112e
kernel-debug-devel-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 63452108fd6f31ac26eddd6fa7bde2a295ad1398f683c14cea24f1fa0e08f38d
kernel-debug-modules-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 3839a9102568719c9a48b3f5ed2d0b82ed131a193e9bbf2d390cc7c04196fb85
kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 2f7f953dd22f3c0466818d13a1d3b0e2a2e1e6abfe13b80d2711cf29b3c5a64d
kernel-debuginfo-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: d6615d46c0a589ac2fbd93299667419453bb443a1f728cc1fe2a8649f5cf81fe
kernel-debuginfo-common-s390x-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: aa71571a4982f2939abe5a45c7bdfadcb4e133569d1613d969d2357389c761e7
kernel-devel-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: a2017a022a4ba06e3e3420c2e8114faad0c9bd96cce6178a8a0fe91edbd17bf7
kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpm SHA-256: 317e5e3748653382b3f2dae377f4093853cfeb674cf48fc05239829c1029175e
kernel-headers-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 513b7e33a54edacb55b983ec3b879db638d16f6edf1789ae16816ea544415f51
kernel-modules-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 2e4ca32b12ae63dc5e1f39e4a43b3d846c6530205a17cc63fa46973460ee0653
kernel-modules-extra-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: ae74e9dad6e70c316a1605ac48580bc7bd7851015369e01877622120bb67cd06
kernel-tools-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 28479a72f74a890e0ff140dbd78c00ec8b4c66954f4179041afa258a8c2245c9
kernel-tools-debuginfo-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: a0baea8cba18d1e7fe0f79f4667d2f53c3be21f04b05a88fcb2a27efc9f02569
kernel-zfcpdump-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: db9e079863a60d394934f7069b9bfdd6352dc5c976b36ec4a01527b69f8dc194
kernel-zfcpdump-core-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: cdfd7c84387d5b8304cc39038893d74b56a0d849d9cf2751af9c8bfc4dcddec7
kernel-zfcpdump-debuginfo-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: c3c54fb2cd4d97aafb9b6646ba76f65b86807b1da29f34b332901f242c5e85c4
kernel-zfcpdump-devel-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: db7e46a33a43e3fad4289f0235b183fac073c3b1f8d6e7232a021f61f8535fd5
kernel-zfcpdump-modules-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: d88260380ad47e00cbe749f46eb58921cf67a08e451af9e5fa98190c65a278b3
kernel-zfcpdump-modules-extra-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: c20f037ca88091923997c3adf185e2fc2eba0e234d5ff6265e65db66bab63c30
perf-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 508695c16323558bde4de658432d28c5073084b3d4e0c2315eaff1619677adb1
perf-debuginfo-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: fb348156cd08e056768b5f833c28b5c7f9beada77e7ae7ab764fab72abc62681
python3-perf-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 45ed9a52cc3ec7e378021d12ea36a3bf854612b61d424414bafe48cfd72c3415
python3-perf-debuginfo-4.18.0-553.5.1.el8_10.s390x.rpm SHA-256: 474c120f610e62a73d3e007086ccdd15691c251d2ceeb86698deb74aa68839c9

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.5.1.el8_10.src.rpm SHA-256: b9d289306c03c30cac64f2ef8e3e5300facf94367bc69bd4067c927b88e15c59
ppc64le
bpftool-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: e56ca5b995e5a4e5a10aeaefd532deb091c28889b29ebc2fed8ba253f908d994
bpftool-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 10cf3f50825379a4470af644fcd64ff2624493e0108db7496a262749413a1afa
kernel-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: ef610465349812bd89a6a2fa65f652abed73141289484b1e2e0a9a4569fd79c4
kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpm SHA-256: ad6d5b107da87281d99741619f7d66fd8e7a0e5a1a1b70e27c2a2b1da6783a22
kernel-core-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: db795e2ba605c98520b902aac280498adc0b27f1a533e68ed264c1111fb581f1
kernel-cross-headers-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 5359a0076992e27f804cc41ebf06319515aad9bd5bc3103218fb1b69b6a78ce0
kernel-debug-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 053c98c28591ef22a6f1e542f1e743c34afaca17a697d024986ffea25b54670b
kernel-debug-core-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: a6fcfcaf2738dbaab78a513d2dbea97ce859af14b75dfc178db2dc28021fc442
kernel-debug-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: dedb1d81417284dbc44f0ed750e53c845f38ff78bc81594896e36f28304cc00c
kernel-debug-devel-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: e3c561e859ccfeae8223b4543ca8c5f15196ac11307d52cf3c77c9c302055f79
kernel-debug-modules-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 47fd90c6ac13328f6a22e8b67feb7764bf8de778c8547135720eb91619fbb996
kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: d2b71b153f68541614d2f49835ad8715911c9c0c1beb041a5bd0bfacfc3b6288
kernel-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: d158c649d36ee6c65d0ba9b9711cbd821d27651adcb5b38c335bcc784ee7faca
kernel-debuginfo-common-ppc64le-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: a5f14774c6b7974d5f8f2fec9afe740110eaab4f77f309d9a50ce1e1a743726c
kernel-devel-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 30e09c6764b72b11b3f1d7b1caec802f4e3d48596a07ef8f41f2fc6e9710c8ab
kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpm SHA-256: 317e5e3748653382b3f2dae377f4093853cfeb674cf48fc05239829c1029175e
kernel-headers-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: e382a34031fead27c5cb1203bf90e9341579b05ce6f32593277f2d5e7f2a2882
kernel-modules-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 7583b0b7b26850ba73c7df4a7857902d36d224526ab3feb6d6d3404caffac4cc
kernel-modules-extra-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 6bad71d8908a8c3ebf51727a39872f7e1d31fd6ca8edfb818eb2e126283833a4
kernel-tools-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 2ff6b04ad31bf24d395865532404575b52ab59e1d97ae6bdeebbefe5450f425b
kernel-tools-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 88c043a711ee206b749c45213707aa7abb7e2f463499badbe580e02a0d21cd15
kernel-tools-libs-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 734088d340938a08341e6a97ff99bc670a8b12cfaf0fbe8941b5c3cf9e2dae76
perf-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 3bd304122abe9f04dfa037150fe6bc7e983784781c0e0383356ce3bac57d23a1
perf-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: f7c35a34235b91d4a35c6657194dfd41e1d7b7c6d3cbdc49685b09648c3d5485
python3-perf-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: a9cf9edf12aa2557a3fff4a70e4d42f03aeff17f9e44b136e0dd1353e8b41acc
python3-perf-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: c3c9e43cba807c92cf3010fc400fea92865834dfd18dc6a0a382244100cd8908

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.5.1.el8_10.src.rpm SHA-256: b9d289306c03c30cac64f2ef8e3e5300facf94367bc69bd4067c927b88e15c59
aarch64
bpftool-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: cae37071a71cd354fd5c18b5a26984e64b714c417dc450e755080dcb48d5e2df
bpftool-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 8a5171ad1e9d2630e504500fb414830bf1ac9348c3440c131eb4f5be5c65fdfa
kernel-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: e91f1030c89d60812885bbf3d5315971b19957209af8d074041853b337e226b2
kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpm SHA-256: ad6d5b107da87281d99741619f7d66fd8e7a0e5a1a1b70e27c2a2b1da6783a22
kernel-core-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 4452580b9cdacdc2bc347ab03b77e859c2fa88a652e69525497c52e6a49e21ab
kernel-cross-headers-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 66ba2654ab0875725b1c1af1631f30674bcf2ad341a6727c113810bf93c7deea
kernel-debug-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 739ca82e2890ebfec95939bf38f62084de0a58564f854f3c4cca602f6d41cfe1
kernel-debug-core-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 6cf0790527d8592531693f8a55ed0a62a952877541888c5cbe0ff7a81098e816
kernel-debug-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 7ec94fcb60da50a6264da2ce1f7fde744c76d5114d67e6985a309018ca5d9c5e
kernel-debug-devel-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: b79656699654017459bddba9c07cd4eb284ba5b5b14024714d5abf1650a7791a
kernel-debug-modules-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: d2a9d6f7ca855933b7af175c982f6181b2bec0bec43e66322d6616e48231a9f7
kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 37ee4db2d63bb1a16cbe560fdd51c1d22705ca5750945081ccd0e548ab478181
kernel-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: dcaeca83f816ea0c9034d297fbe38cf95cc2a9c8b652b4802ad2f1089fd1633a
kernel-debuginfo-common-aarch64-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 0fc8d3d9446f173c921ca5710d42a4c3b3fab7f1bebeb32de2607b8acd0743ae
kernel-devel-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: fe68ab70d1000b4c3435f8e36e1af3749d5944046a8bbb80785c00f3fbaf05d7
kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpm SHA-256: 317e5e3748653382b3f2dae377f4093853cfeb674cf48fc05239829c1029175e
kernel-headers-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 3fd5aa6a8b234d19b9fb83a28b137e2e812aa6f2a69e8c0aa111f9b4659d8c90
kernel-modules-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 352477850ff599e59e1ddd0b31bfaebaa90b2fd1c536d9d838a00399d9b49cda
kernel-modules-extra-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: b61a6cad55ead4b97ce47857db860ebbf3a6214b881fcd0211ba60037523e5eb
kernel-tools-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 0c38b0ac0931682c86edd3313f3e996b9f2a54d8790489f61e972ec15036b801
kernel-tools-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: fc4eeb5548eda14da23f94146f9309d4c3e9eb331f443958fdf15a75e4b63b0d
kernel-tools-libs-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: b7382e80b0010d0a8b7732bd825643bb9f49bda26ad3d116a2bd738bf672d779
perf-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: dc0211fe819eba36d7283538dc33a331343053548dc83518d2218437cee8420f
perf-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 58f451f2626be0b8410c9b17f077a8008b915db162603af6c4b194c414a1344b
python3-perf-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 941dc63352fb0ffd51331cc3664a63261b5828a2de8edd3cb56fdacf8d371f07
python3-perf-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: ccc1a5e68cc6a8698c3700fb9adf2e328eb2a3e92a99e8a5ce35ae88dd7ba4c5

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: bac5b7656c10c4199b5259fb32095534e20132cdaeae90856d1244f81b003758
kernel-debug-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 6102f1eb0493896b561a548878d04c43e8c2f7091eef50f8fbf751fa89a8c0ce
kernel-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: c2bb02198897db9b00bd5058b3c0b7181298b1f5f318d5725b1a6876ab2af4fe
kernel-debuginfo-common-x86_64-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 464a1394b4c6829642bf9beaeb3d1a49791ec47a1f819da791cb5c3b38a13b11
kernel-tools-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: c2f50b92bc212c46fc800dfae8b1f74a924a3b2901cfc53832617946b24895a9
kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 9f87ce4829d1dca6d0929ed092409e7da4e0c4bcc13452e5788f1b1275f27277
perf-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 793073711f1663dc368012e6934646aec28fcd32e135db92024362b5a81541c5
python3-perf-debuginfo-4.18.0-553.5.1.el8_10.x86_64.rpm SHA-256: 16a120108e71408a2d130423175babf8721a7a34c987182b189cc6a42068c480

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 10cf3f50825379a4470af644fcd64ff2624493e0108db7496a262749413a1afa
kernel-debug-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: dedb1d81417284dbc44f0ed750e53c845f38ff78bc81594896e36f28304cc00c
kernel-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: d158c649d36ee6c65d0ba9b9711cbd821d27651adcb5b38c335bcc784ee7faca
kernel-debuginfo-common-ppc64le-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: a5f14774c6b7974d5f8f2fec9afe740110eaab4f77f309d9a50ce1e1a743726c
kernel-tools-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 88c043a711ee206b749c45213707aa7abb7e2f463499badbe580e02a0d21cd15
kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: 21a43c973febc1d7536112366f629d01b794fc9c57fe5c94930b6f71c44d41d0
perf-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: f7c35a34235b91d4a35c6657194dfd41e1d7b7c6d3cbdc49685b09648c3d5485
python3-perf-debuginfo-4.18.0-553.5.1.el8_10.ppc64le.rpm SHA-256: c3c9e43cba807c92cf3010fc400fea92865834dfd18dc6a0a382244100cd8908

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 8a5171ad1e9d2630e504500fb414830bf1ac9348c3440c131eb4f5be5c65fdfa
kernel-debug-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 7ec94fcb60da50a6264da2ce1f7fde744c76d5114d67e6985a309018ca5d9c5e
kernel-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: dcaeca83f816ea0c9034d297fbe38cf95cc2a9c8b652b4802ad2f1089fd1633a
kernel-debuginfo-common-aarch64-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 0fc8d3d9446f173c921ca5710d42a4c3b3fab7f1bebeb32de2607b8acd0743ae
kernel-tools-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: fc4eeb5548eda14da23f94146f9309d4c3e9eb331f443958fdf15a75e4b63b0d
kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 63003b2a5e9591e2df59cd6e6f8d08c5692ebc0a563301e1f702c953524f9586
perf-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: 58f451f2626be0b8410c9b17f077a8008b915db162603af6c4b194c414a1344b
python3-perf-debuginfo-4.18.0-553.5.1.el8_10.aarch64.rpm SHA-256: ccc1a5e68cc6a8698c3700fb9adf2e328eb2a3e92a99e8a5ce35ae88dd7ba4c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility