Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4211 - Security Advisory
Issued:
2024-07-02
Updated:
2024-07-08

RHSA-2024:4211 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 03 July 2024]

The text of this advisory has been updated with the correct product name (Red Hat Enterprise Linux 8) in the Topics section. In the Problem Description section, CVEs of the same sub-components have been grouped together. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)
  • kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)
  • kernel: ovl: fix leaked entry (CVE-2021-46972)
  • kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)
  • kernel: gro: fix ownership transfer (CVE-2024-35890)
  • kernel: tls: (CVE-2024-26584, CVE-2024-26583, CVE-2024-26585)
  • kernel: wifi: (CVE-2024-35789, CVE-2024-27410, CVE-2024-35838, CVE-2024-35845)
  • kernel: mlxsw: (CVE-2024-35855, CVE-2024-35854, CVE-2024-35853, CVE-2024-35852, CVE-2024-36007)
  • kernel: PCI interrupt mapping cause oops [rhel-8] (CVE-2021-46909)
  • kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)
  • kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng [rhel-8] (CVE-2023-52615)
  • kernel: net/mlx5e: (CVE-2023-52626, CVE-2024-35835, CVE-2023-52667, CVE-2024-35959)
  • kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)
  • kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset [rhel-8] (CVE-2024-26801)
  • kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)
  • kernel: netfilter: nf_tables: use timestamp to check for set element timeout [rhel-8.10] (CVE-2024-27397)
  • kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)
  • kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)
  • kernel: x86/mm/swap: (CVE-2024-26759, CVE-2024-26906)
  • kernel: tipc: fix kernel warning when sending SYN message [rhel-8] (CVE-2023-52700)
  • kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)
  • kernel: erspan: make sure erspan_base_hdr is present in skb->head (CVE-2024-35888)
  • kernel: powerpc/imc-pmu/powernv: (CVE-2023-52675, CVE-2023-52686)
  • kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)
  • kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)
  • kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)
  • kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)
  • kernel: crypto: (CVE-2024-26974, CVE-2023-52669, CVE-2023-52813)
  • kernel: net/mlx5/bnx2x/usb: (CVE-2024-35960, CVE-2024-35958, CVE-2021-47310, CVE-2024-26804, CVE-2021-47311, CVE-2024-26859, CVE-2021-47236, CVE-2023-52703)
  • kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)
  • kernel: perf/core: Bail out early if the request AUX area is out of bound (CVE-2023-52835)
  • kernel: USB/usbnet: (CVE-2023-52781, CVE-2023-52877, CVE-2021-47495)
  • kernel: can: (CVE-2023-52878, CVE-2021-47456)
  • kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)
  • kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)

Bug Fix(es):

  • Kernel panic - kernel BUG at mm/slub.c:376! (JIRA:RHEL-29783)
  • Temporary values in FIPS integrity test should be zeroized [rhel-8.10.z] (JIRA:RHEL-35361)
  • RHEL8.6 - kernel: s390/cpum_cf: make crypto counters upward compatible (JIRA:RHEL-36048)
  • [RHEL8] blktests block/024 failed (JIRA:RHEL-8130)
  • RHEL8.9: EEH injections results Error: Power fault on Port 0 and other call traces(Everest/1050/Shiner) (JIRA:RHEL-14195)
  • Latency spikes with Matrox G200 graphic cards (JIRA:RHEL-36172)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 1918601 - CVE-2020-26555 kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack
  • BZ - 2248122 - CVE-2023-5090 kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs
  • BZ - 2258875 - CVE-2023-52881 kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number
  • BZ - 2265517 - CVE-2024-26585 kernel: tls: race between tx work scheduling and socket close
  • BZ - 2265519 - CVE-2024-26584 kernel: tls: handle backlogging of crypto requests
  • BZ - 2265520 - CVE-2024-26583 kernel: tls: race between async notify and socket close
  • BZ - 2265800 - CVE-2023-52464 kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c
  • BZ - 2266408 - CVE-2021-46909 kernel: PCI interrupt mapping cause oops
  • BZ - 2266831 - CVE-2021-46972 kernel: ovl: fix leaked dentry
  • BZ - 2267513 - CVE-2021-47069 kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
  • BZ - 2267518 - CVE-2021-47073 kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
  • BZ - 2267730 - CVE-2023-52560 kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()
  • BZ - 2270093 - CVE-2023-52615 kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng
  • BZ - 2271680 - CVE-2023-52626 kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context
  • BZ - 2272692 - CVE-2024-26656 kernel: drm/amdgpu: use-after-free vulnerability
  • BZ - 2272829 - CVE-2024-26675 kernel: ppp_async: limit MRU to 64K
  • BZ - 2273204 - CVE-2024-26759 kernel: mm/swap: fix race when skipping swapcache
  • BZ - 2273278 - CVE-2024-26735 kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref
  • BZ - 2273423 - CVE-2024-26804 kernel: net: ip_tunnel: prevent perpetual headroom growth
  • BZ - 2273429 - CVE-2024-26801 kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset
  • BZ - 2275604 - CVE-2024-26826 kernel: mptcp: fix data re-injection from stale subflow
  • BZ - 2275633 - CVE-2024-26907 kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment
  • BZ - 2275635 - CVE-2024-26906 kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()
  • BZ - 2275733 - CVE-2024-26859 kernel: net/bnx2x: Prevent access to a freed page in page_pool
  • BZ - 2278337 - CVE-2024-26982 kernel: Squashfs: check the inode number is not the invalid value of zero
  • BZ - 2278354 - CVE-2024-26974 kernel: crypto: qat - resolve race condition during AER recovery
  • BZ - 2280434 - CVE-2024-27397 kernel: netfilter: nf_tables: use timestamp to check for set element timeout
  • BZ - 2281057 - CVE-2024-35789 kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes
  • BZ - 2281113 - CVE-2024-27410 kernel: wifi: nl80211: reject iftype change with mesh ID change
  • BZ - 2281157 - CVE-2024-35838 kernel: wifi: mac80211: fix potential sta-link leak
  • BZ - 2281165 - CVE-2024-35835 kernel: net/mlx5e: fix a double-free in arfs_create_groups
  • BZ - 2281251 - CVE-2024-35855 kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update
  • BZ - 2281253 - CVE-2024-35854 kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash
  • BZ - 2281255 - CVE-2024-35853 kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash
  • BZ - 2281257 - CVE-2024-35852 kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work
  • BZ - 2281272 - CVE-2024-35845 kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination
  • BZ - 2281311 - CVE-2023-52686 kernel: powerpc/powernv: Add a null pointer check in opal_event_init()
  • BZ - 2281334 - CVE-2023-52675 kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
  • BZ - 2281346 - CVE-2023-52669 kernel: crypto: s390/aes - Fix buffer overread in CTR mode
  • BZ - 2281350 - CVE-2023-52667 kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups
  • BZ - 2281689 - CVE-2024-35890 kernel: gro: fix ownership transfer
  • BZ - 2281693 - CVE-2024-35888 kernel: erspan: make sure erspan_base_hdr is present in skb->head
  • BZ - 2281920 - CVE-2024-35960 kernel: net/mlx5: Properly link new fs rules into the tree
  • BZ - 2281923 - CVE-2024-35959 kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow
  • BZ - 2281925 - CVE-2024-35958 kernel: net: ena: Fix incorrect descriptor free behavior
  • BZ - 2281953 - CVE-2024-36004 kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue
  • BZ - 2281986 - CVE-2024-36007 kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash
  • BZ - 2282394 - CVE-2021-47356 kernel: mISDN: fix possible use-after-free in HFC_cleanup()
  • BZ - 2282400 - CVE-2021-47353 kernel: udf: Fix NULL pointer dereference in udf_symlink function
  • BZ - 2282471 - CVE-2021-47311 kernel: net: qcom/emac: fix UAF in emac_remove
  • BZ - 2282472 - CVE-2021-47310 kernel: net: ti: fix UAF in tlan_remove_one
  • BZ - 2282581 - CVE-2021-47236 kernel: net: cdc_eem: fix tx fixup skb leak
  • BZ - 2282609 - CVE-2023-52700 kernel: tipc: fix kernel warning when sending SYN message
  • BZ - 2282612 - CVE-2023-52703 kernel: net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
  • BZ - 2282653 - CVE-2023-52813 kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET
  • BZ - 2282680 - CVE-2023-52878 kernel: can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds
  • BZ - 2282698 - CVE-2023-52781 kernel: usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
  • BZ - 2282712 - CVE-2023-52877 kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
  • BZ - 2282735 - CVE-2023-52835 kernel: perf/core: Bail out early if the request AUX area is out of bound
  • BZ - 2282902 - CVE-2021-47456 kernel: can: peak_pci: peak_pci_remove(): fix UAF
  • BZ - 2282920 - CVE-2021-47495 kernel: usbnet: sanity check for maxpacket

CVEs

  • CVE-2020-26555
  • CVE-2021-46909
  • CVE-2021-46972
  • CVE-2021-47069
  • CVE-2021-47073
  • CVE-2021-47236
  • CVE-2021-47310
  • CVE-2021-47311
  • CVE-2021-47353
  • CVE-2021-47356
  • CVE-2021-47456
  • CVE-2021-47495
  • CVE-2023-5090
  • CVE-2023-52464
  • CVE-2023-52560
  • CVE-2023-52615
  • CVE-2023-52626
  • CVE-2023-52667
  • CVE-2023-52669
  • CVE-2023-52675
  • CVE-2023-52686
  • CVE-2023-52700
  • CVE-2023-52703
  • CVE-2023-52781
  • CVE-2023-52813
  • CVE-2023-52835
  • CVE-2023-52877
  • CVE-2023-52878
  • CVE-2023-52881
  • CVE-2024-26583
  • CVE-2024-26584
  • CVE-2024-26585
  • CVE-2024-26656
  • CVE-2024-26675
  • CVE-2024-26735
  • CVE-2024-26759
  • CVE-2024-26801
  • CVE-2024-26804
  • CVE-2024-26826
  • CVE-2024-26859
  • CVE-2024-26906
  • CVE-2024-26907
  • CVE-2024-26974
  • CVE-2024-26982
  • CVE-2024-27397
  • CVE-2024-27410
  • CVE-2024-35789
  • CVE-2024-35835
  • CVE-2024-35838
  • CVE-2024-35845
  • CVE-2024-35852
  • CVE-2024-35853
  • CVE-2024-35854
  • CVE-2024-35855
  • CVE-2024-35888
  • CVE-2024-35890
  • CVE-2024-35958
  • CVE-2024-35959
  • CVE-2024-35960
  • CVE-2024-36004
  • CVE-2024-36007
  • CVE-2024-42159

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.8.1.el8_10.src.rpm SHA-256: 758702bb4c057dbda0508ef9d566767df27657a3c9a9b226b7e54e886d775842
x86_64
bpftool-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: b2d152e9ae377651123ef1159be95c8d50be76ee056468e08bd107b76973f20e
bpftool-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: ecd9ccd7ed660a6677964a77ad064aa57749b15cbe0d97a98f92deac2cb9588a
kernel-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: c5056542a4c9d4e82fbe79bdd77cd7c5f5a6226ab7e6a0a36ed546cb0d2d2bad
kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm SHA-256: 259bc3c2430178cf930a838cbe661c70268ee851dccd3d2995afb3b214622f55
kernel-core-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: d8df6855a1ae0e3ee58c6e5830f77c2b97b016248dc0dc52825564c46c9cfb6a
kernel-cross-headers-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 784e75063621c9860dfd1d8630e9d9389df5b414cedd82a1916d47da1d559412
kernel-debug-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: ef03dbf61a7048bcb500e3e86b40ac742f5e9f5e5666603d37cc6c1eecdeca9b
kernel-debug-core-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 6166c8571190206309302a6c982b6bf7b4abd69e438b914e4eab41a0ae022230
kernel-debug-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: b0a49e1ace8c1e3d73c775a816d931b10e01315e6a09f48cd55f3f8f7a2c60db
kernel-debug-devel-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 6cc97c7729a6972d4df807389bdb512c6d40cbe5ddbf84edfaa399d71acce8fa
kernel-debug-modules-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 1bc06c15a6a4218bd9368bb64b92fa94cbbf97953e90f91891a3228e784d2975
kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 8d4712b1f8ed1c77e85314882f9bcee855b10d85c63fb1234d01276d6b2d5aa2
kernel-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: b98bfe89c77cebbaf4e72bd794cae4527a3e5b83711fbdbf958412a0394b019b
kernel-debuginfo-common-x86_64-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 8b395328f372b44be4c5ff72a2bb454ec57bf9289ddc8a6d868fa49d49f8a469
kernel-devel-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 8e818ce299289085225cef595886dd9f96506ef2e2c377adbbcf80bdbbee11a2
kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpm SHA-256: e269d74251c1c69f3e9fb3a73f9b7bebd097ac4b444aed401497926c4e4cd20f
kernel-headers-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: a6ac52b653420de11455ce2664bfd1c42ae087528544739bb8daa77cbcd80d57
kernel-modules-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: c1c269b151b2044f384d4751fe05eeefc06c8809a986453b25bf3bdd63e10912
kernel-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 3b47f0254c0a8bce88377ee6793dde4dcb4787b03bbe52bcf0a6cace8c3acc05
kernel-tools-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: e49975a8221d351bd04b058e5a387151977e2a01b487f75c96effbd5ced3c6b0
kernel-tools-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 7588bc3034377022ccb894f27034aea1280a52021e77b4c59bb323bbba506cec
kernel-tools-libs-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 1657c6ecc65fea479298cf682f9ec01fd342b1b8b5f05a1093847263899dcac7
perf-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: ff2d9e262a8074a196c52e510b9926db6b7b40fac603e4998a450f7e13f5cc87
perf-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 2e22d1aa1b103e6854325a63283544c977c2f3e4febe3c8e06ac808b13eabe05
python3-perf-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 6413bf490efda88359ad26c7bb947dc7ad46b01270f96298258997bc03000d38
python3-perf-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: bd9ac5c82159288f0609964ff8f46f62d5aa427e2adf8da2a364ef8c5778d71e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.8.1.el8_10.src.rpm SHA-256: 758702bb4c057dbda0508ef9d566767df27657a3c9a9b226b7e54e886d775842
s390x
bpftool-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 7d3cdce899b5ba2b364a33fd8f410fb494b6f1c70c4fa215d63d33a545e953db
bpftool-debuginfo-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 8d9804b168a2e43e622ff9540c302d582abe15f6fc0e5387882e8c7c8850aa7b
kernel-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: c53e191abf094ffbbcf5b4323b325b9c6f7b72a1ca210ed2b4258342829afb65
kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm SHA-256: 259bc3c2430178cf930a838cbe661c70268ee851dccd3d2995afb3b214622f55
kernel-core-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 323af2438c87174cf3fed52b262483df63c8692ee86de619810edcd6c0985b67
kernel-cross-headers-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: f582039795c53992ad1721f0364ee4da74f8a8390df440cfb8b447682a7c8f22
kernel-debug-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 39a54bf43239d55d9c2980d2b93a887db2d43be89276be2dd3b247e5b59bcb47
kernel-debug-core-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 7da061c180a6e2c2dc5ee48d7453741cc52943b83e50094bb1aca5a84d26b3a9
kernel-debug-debuginfo-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: ab09eae64c1587f73e15db0d22b34111789994f78a494c1ee7776d4f8865f7a7
kernel-debug-devel-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: fbca326ac37a8dbfbce2954d8edc583ee570e96a92bfb29d562aa0fd01753906
kernel-debug-modules-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 9d5e83bea5e535639f1f7273b860171e0ad3e6086b675865c9c3b2979d6b1de1
kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 297f32aeac47a4ee8b006defa9c913d28420b6bb8b5fac5ce5519b1117c74c5e
kernel-debuginfo-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 5ddf447f081fb18150cc814ba6a8c7bd26e5da771f55221ed3429bce74d03498
kernel-debuginfo-common-s390x-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: ea90661b49e55676620008650b269b14b05f5bd20b6776556863b22e97dcd711
kernel-devel-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 86d01e9293ae4335d9cec22e06bcf3a8a1ef382fa5c4668ffa9468512628bbf9
kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpm SHA-256: e269d74251c1c69f3e9fb3a73f9b7bebd097ac4b444aed401497926c4e4cd20f
kernel-headers-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 4d0d7b4c7e972538d7f89d1023ab0577a5685f851d370505803529c0bada0f6b
kernel-modules-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 0333c67cc4e2c7507618e225cf5966d22c213f759c7571179979f2dcbb174834
kernel-modules-extra-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: becc5878cb0279268145e4398bb3378e396bf869157ad065ca0984e0e70f84b2
kernel-tools-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 070210fc477d9808a16bef87823cfb027e91ff6a414de00f587631e700f18c7e
kernel-tools-debuginfo-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 62087e244221d4ef133fbac4fb92c824ebea898d107a25f30f701c9e39a0411e
kernel-zfcpdump-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 1023afdbc345c37f84a2f64f0d31d9c148a1edc8b70f3c7baa98bfb4cce85a19
kernel-zfcpdump-core-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 5a1fa25fe19b9dd7a7fcb56c05c906421553d3dd3220c8d80e5b95e08ad9d566
kernel-zfcpdump-debuginfo-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: a7e46e4f9424b00db86031ae180635ec39cfe8a5662a41b1530732e829398ad3
kernel-zfcpdump-devel-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: ec4a9a5fb14ffdbec6c55bfdf8b2c72cdbe8a3b1ac9814d62559ac9301cb6491
kernel-zfcpdump-modules-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: cc79adc9f9fa08ed8ca318a9dbcc7d46748caebfdd3a7636db1c985d4e4020e2
kernel-zfcpdump-modules-extra-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 72d8e254165c9bcf7c4678c3fd7069afe3464c52c6e92fa2e9ff088cc82d8eb0
perf-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: c494062b55751ec3a44f5983cbd7d3959bfcf33b2f999c312fbaa2801e0ea354
perf-debuginfo-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: e95b1b55068bd1de07570db6b3015aabb9ddb309e889fffcb418f7eb327a085a
python3-perf-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: 53308dd041ad7b13872d4ea9b70389e63f3f68c97ec5e055a28d89c5585b6385
python3-perf-debuginfo-4.18.0-553.8.1.el8_10.s390x.rpm SHA-256: b845f18af82c9f83882f527073ebdb2ce8e04ccff8d3ef15cc3be3825a82595d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.8.1.el8_10.src.rpm SHA-256: 758702bb4c057dbda0508ef9d566767df27657a3c9a9b226b7e54e886d775842
ppc64le
bpftool-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 4ea3106a77ebfaba146c692a5308069228bae36a56ecc5a1542a7febbc27973b
bpftool-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: b2e55b1d5ef97586949d1f15f8610b29acd15a1fe17e95a57591396aa526cca5
kernel-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 0f4d689c6360a98c4aab13f6c7c225dcb1d22966510980a2af29b0976fb1d956
kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm SHA-256: 259bc3c2430178cf930a838cbe661c70268ee851dccd3d2995afb3b214622f55
kernel-core-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: f5d6fe0ce282f659698061e7a0fdab966eef8f23d0b7db1efd531b67b20f2237
kernel-cross-headers-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: d4260e5e7ce61e467d7e94fc8002a5ffc3d87f77e3588aee9fd4b3f4b8b0cc06
kernel-debug-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: ed40e4151d84df07c9d79abce4313d46b5c7716c7a9f56b9da75126da3a48b83
kernel-debug-core-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 688fab21681770e93f7a520b9694742974589cfdd5cd23a26a6be8cff291a411
kernel-debug-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: dacd248a8c04fc79ab514694205770e6861b09f29b41dd85ebfcfadf684f92c2
kernel-debug-devel-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 881316a793f4428ccd17b840e56a7e1cbcf4645488a54446a579880f33a9700a
kernel-debug-modules-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 25851127c68f841dfbdafc6799f43fef0435eacf68e203def520a08a5bf1a45c
kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: d0a9193c93e89cc2e67e0bf3302d5b394b16c1d0faf81ef813d19c4c8f3af5fe
kernel-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 5b7fe8ab8f3d8b4ea55d8108ac896355e48e98762d4ac35852b002a465a6f41e
kernel-debuginfo-common-ppc64le-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: d9a3869e833f69e9e9ad3ee1750212ca522c918ff221785de46befedec2a21ed
kernel-devel-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 0006bfd561fd2cf6c32b58144448a374f8463303c12fd644a44d57e8bfbe7119
kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpm SHA-256: e269d74251c1c69f3e9fb3a73f9b7bebd097ac4b444aed401497926c4e4cd20f
kernel-headers-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: ef7f390edf4ce558813a9ba978e6b1b9bebf81a63ee4d6d038e15f98518ed503
kernel-modules-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 54c22b40f6970b98567218c6b0da8a525ae88d2908339247e9375edb61388d86
kernel-modules-extra-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 1ff8cdf8c5fdbbac5d65426070dc0d1a43adf9864d135162c335e437f4e6e56a
kernel-tools-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: e76f6725e7d5d3920979856adaaf89a3072e82890f1496550ccacf3412bd01f7
kernel-tools-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: ba4520ce8de920c2d1ff5f9394a95ade19b49ec5bb01878f9b29c158625a94e1
kernel-tools-libs-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: fb683a774fd8f7f8daf3269ed44b27a050b5c2b12cdf993c25f6dd526fe284e0
perf-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: cf7d2fd3d2af4624515a97e4320d3fadd091f1821e84ed8919b562a35ae1a61a
perf-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 347a82cdf361f799cd5d0159f09ca43c8243a6595f3895b564c22d9895415fae
python3-perf-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 6efe04586006049cd8ece7c832fe80c088ed86c4c53875d65be82774a7c27198
python3-perf-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 07c04feb8b854fd8f38a00a813032d922c15f361cffe426e4f70f17ee1293411

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.8.1.el8_10.src.rpm SHA-256: 758702bb4c057dbda0508ef9d566767df27657a3c9a9b226b7e54e886d775842
aarch64
bpftool-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 33ee597d8486657fefd957b5a97f2e4ce32235a32c13eef11bf555aab85d3753
bpftool-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: f51bf2e46c478b72c5b0df26d35dfe1082a1fe6749e3a2a5ae8e6d8af9cbb05c
kernel-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 702eb0048fd09bbded793dff4dc8019f3b2ff54b53cbce1254de1ac26eb73830
kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm SHA-256: 259bc3c2430178cf930a838cbe661c70268ee851dccd3d2995afb3b214622f55
kernel-core-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 0d7a5eec9d4350a9cd76aa94a77ec8c86e831a85fd47744ff7868cff71b18150
kernel-cross-headers-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 3279583aa5b79a81519ea5cc0dbf1b97c51e62b9f6fb6febeefc9d27fe7cc054
kernel-debug-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 5077bab56c9431dd7f7964a5d9f1ba9456e5ef37f99d080838396bbdc8a7156c
kernel-debug-core-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 93b10c44a1410b511e957673edd61798e136a3a7cae8d7ec5e7496dc8b7d12a3
kernel-debug-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: a68f683a5432cf0661b6f9a192a8af39afe0d2e12d4cfc4a922f41deeb3c2632
kernel-debug-devel-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 0d8eb5a7407efec29765d71ee6424d0d7daba8297fe34ab1351efcf0b20cc358
kernel-debug-modules-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 4213e98aacb3b53ef40ddbd80ccecbb05c774119ed9d8459396224c1c531723d
kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 81eef2c4778ad6bffbe0d4c57d1ce34450098756b39d81b67bc708fd7002ca17
kernel-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 5a9516ed903e2eafdaaf8ee8901d479c07c8a185906fd57dc84061dd8b8edea4
kernel-debuginfo-common-aarch64-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 7c9b7bc7fabf5a7c3da964c873f0af114cf58f86361b28ffa5d8774ab1bce3b0
kernel-devel-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: fd66f7291cf7e5498840753bd577d43d4eda92dd23a187d68ffef3960102e754
kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpm SHA-256: e269d74251c1c69f3e9fb3a73f9b7bebd097ac4b444aed401497926c4e4cd20f
kernel-headers-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 2d702e07065f763f28aad608b70300f06b53f894dbe5681a636c3c29096e3816
kernel-modules-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: c4261f19f9de797e250d10d1ffafd213c32baf8a56bd1952a8a80e5f735f1ea6
kernel-modules-extra-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: de695686ecfa90da78e9cf8f4180d89e4f7c2299ff176aef19185be98e074537
kernel-tools-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: e2e023cdae067bd32c29c5b686eff564be2bda5e3f429abd5ddb65752b86c503
kernel-tools-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: cacf8a4da2d7b6b5d62e6742bf21dbb572563e3d31d3fc714eec22006299b9c6
kernel-tools-libs-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 88b1675ddafa000bf15227975670a94ba86f8541415d0160675fbf946275d3a7
perf-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: de20a019b266c4d7463715d3c7391dbe017a97b20be3993df30fd3e9578c3734
perf-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: a55c3f835774a75fea10ce8af8e9b6b29808796673fca36a3e77117c4b50bc3a
python3-perf-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: f36742f647e359b8580a903fa2c2b759a78132efb3c328e23185d26f13b7a35a
python3-perf-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 947b77472c8650580f084f33acb64ed085ba65447705202d03528b5487c98517

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: ecd9ccd7ed660a6677964a77ad064aa57749b15cbe0d97a98f92deac2cb9588a
kernel-debug-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: b0a49e1ace8c1e3d73c775a816d931b10e01315e6a09f48cd55f3f8f7a2c60db
kernel-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: b98bfe89c77cebbaf4e72bd794cae4527a3e5b83711fbdbf958412a0394b019b
kernel-debuginfo-common-x86_64-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 8b395328f372b44be4c5ff72a2bb454ec57bf9289ddc8a6d868fa49d49f8a469
kernel-tools-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 7588bc3034377022ccb894f27034aea1280a52021e77b4c59bb323bbba506cec
kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 200b2dee7f72e552fb9c56730a4680dda1b78272a2e102c45070992d743107a0
perf-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: 2e22d1aa1b103e6854325a63283544c977c2f3e4febe3c8e06ac808b13eabe05
python3-perf-debuginfo-4.18.0-553.8.1.el8_10.x86_64.rpm SHA-256: bd9ac5c82159288f0609964ff8f46f62d5aa427e2adf8da2a364ef8c5778d71e

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: b2e55b1d5ef97586949d1f15f8610b29acd15a1fe17e95a57591396aa526cca5
kernel-debug-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: dacd248a8c04fc79ab514694205770e6861b09f29b41dd85ebfcfadf684f92c2
kernel-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 5b7fe8ab8f3d8b4ea55d8108ac896355e48e98762d4ac35852b002a465a6f41e
kernel-debuginfo-common-ppc64le-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: d9a3869e833f69e9e9ad3ee1750212ca522c918ff221785de46befedec2a21ed
kernel-tools-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: ba4520ce8de920c2d1ff5f9394a95ade19b49ec5bb01878f9b29c158625a94e1
kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 82d74acf1cfdb86a080d7442b84ebe9c5481399790595360fab7d9b01e1a8411
perf-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 347a82cdf361f799cd5d0159f09ca43c8243a6595f3895b564c22d9895415fae
python3-perf-debuginfo-4.18.0-553.8.1.el8_10.ppc64le.rpm SHA-256: 07c04feb8b854fd8f38a00a813032d922c15f361cffe426e4f70f17ee1293411

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: f51bf2e46c478b72c5b0df26d35dfe1082a1fe6749e3a2a5ae8e6d8af9cbb05c
kernel-debug-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: a68f683a5432cf0661b6f9a192a8af39afe0d2e12d4cfc4a922f41deeb3c2632
kernel-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 5a9516ed903e2eafdaaf8ee8901d479c07c8a185906fd57dc84061dd8b8edea4
kernel-debuginfo-common-aarch64-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 7c9b7bc7fabf5a7c3da964c873f0af114cf58f86361b28ffa5d8774ab1bce3b0
kernel-tools-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: cacf8a4da2d7b6b5d62e6742bf21dbb572563e3d31d3fc714eec22006299b9c6
kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 9581f77ad02da7fefefa03f1170aed5203a0cb1cbc88102f3d15e270b538c610
perf-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: a55c3f835774a75fea10ce8af8e9b6b29808796673fca36a3e77117c4b50bc3a
python3-perf-debuginfo-4.18.0-553.8.1.el8_10.aarch64.rpm SHA-256: 947b77472c8650580f084f33acb64ed085ba65447705202d03528b5487c98517

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility