Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5101 - Security Advisory
Issued:
2024-08-08
Updated:
2024-08-08

RHSA-2024:5101 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: powerpc: Fix access beyond end of drmem array (CVE-2023-52451)
  • kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463)
  • kernel: tracing: Restructure trace_clock_global() to never block (CVE-2021-46939)
  • kernel: ext4: avoid online resizing failures due to oversized flex bg (CVE-2023-52622)
  • kernel: net/sched: flower: Fix chain template offload (CVE-2024-26669)
  • kernel: stmmac: Clear variable when destroying workqueue (CVE-2024-26802)
  • kernel: efi: runtime: Fix potential overflow of soft-reserved region size (CVE-2024-26843)
  • kernel: quota: Fix potential NULL pointer dereference (CVE-2024-26878)
  • kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)
  • kernel: SUNRPC: fix a memleak in gss_import_v2_context (CVE-2023-52653)
  • kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)
  • kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (CVE-2023-52658)
  • kernel: ext4: fix corruption during on-line resize (CVE-2024-35807)
  • kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (CVE-2024-35801)
  • kernel: dyndbg: fix old BUG_ON in >control parser (CVE-2024-35947)
  • kernel: net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893)
  • kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (CVE-2024-35876)
  • kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)
  • kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845)
  • (CVE-2023-28746)
  • (CVE-2023-52847)
  • (CVE-2021-47548)
  • (CVE-2024-36921)
  • (CVE-2024-26921)
  • (CVE-2021-47579)
  • (CVE-2024-36927)
  • (CVE-2024-39276)
  • (CVE-2024-33621)
  • (CVE-2024-27010)
  • (CVE-2024-26960)
  • (CVE-2024-38596)
  • (CVE-2022-48743)
  • (CVE-2024-26733)
  • (CVE-2024-26586)
  • (CVE-2024-26698)
  • (CVE-2023-52619)

Bug Fix(es):

  • RHEL8.6 - Spinlock statistics may show negative elapsed time and incorrectly formatted output (JIRA:RHEL-17678)
  • [AWS][8.9]There are call traces found when booting debug-kernel for Amazon EC2 r8g.metal-24xl instance (JIRA:RHEL-23841)
  • [rhel8] gfs2: Fix glock shrinker (JIRA:RHEL-32941)
  • lan78xx: Microchip LAN7800 never comes up after unplug and replug (JIRA:RHEL-33437)
  • [Hyper-V][RHEL-8.10.z] Update hv_netvsc driver to TOT (JIRA:RHEL-39074)
  • Use-after-free on proc inode-i_sb triggered by fsnotify (JIRA:RHEL-40167)
  • blk-cgroup: Properly propagate the iostat update up the hierarchy [rhel-8.10.z] (JIRA:RHEL-40939)
  • (JIRA:RHEL-31798)
  • (JIRA:RHEL-10263)
  • (JIRA:RHEL-40901)
  • (JIRA:RHEL-43547)
  • (JIRA:RHEL-34876)

Enhancement(s):

  • [RFE] Add module parameters 'soft_reboot_cmd' and 'soft_active_on_boot' for customizing softdog configuration (JIRA:RHEL-19723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2263879 - CVE-2024-25739 kernel: crash due to a missing check for leb_size
  • BZ - 2265645 - CVE-2024-26586 kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption
  • BZ - 2265650 - CVE-2023-52451 kernel: powerpc: Fix access beyond end of drmem array
  • BZ - 2265797 - CVE-2023-52463 kernel: efivarfs: force RO when remounting if SetVariable is not supported
  • BZ - 2266341 - CVE-2023-52469 kernel: use-after-free in kv_parse_power_table
  • BZ - 2266347 - CVE-2023-52471 kernel: null pointer dereference issues in ice_ptp.c
  • BZ - 2266497 - CVE-2021-46939 kernel: tracing: Restructure trace_clock_global() to never block
  • BZ - 2266594 - CVE-2021-47018 kernel: ensure definition of the fixmap area is in a limit
  • BZ - 2267787 - CVE-2023-52530 kernel: wifi: mac80211: fix potential key use-after-free
  • BZ - 2268118 - CVE-2024-2201 hw: cpu: intel: Native Branch History Injection (BHI)
  • BZ - 2269070 - CVE-2023-52486 kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling
  • BZ - 2269211 - CVE-2024-26614 kernel: tcp: make sure init the accept_queue's spinlocks once
  • BZ - 2270084 - CVE-2023-52619 kernel: pstore/ram: Fix crash when setting number of cpus to an odd number
  • BZ - 2270100 - CVE-2024-26640 kernel: tcp: add sanity checks to rx zerocopy
  • BZ - 2270700 - CVE-2023-28746 kernel: Local information disclosure on Intel(R) Atom(R) processors
  • BZ - 2271686 - CVE-2023-52623 kernel: SUNRPC: Fix a suspicious RCU usage warning
  • BZ - 2271688 - CVE-2023-52622 kernel: ext4: avoid online resizing failures due to oversized flex bg
  • BZ - 2272782 - CVE-2024-26660 kernel: drm/amd/display: Implement bounds check for stream encoder creation in DCN301
  • BZ - 2272795 - CVE-2024-26669 kernel: net/sched: flower: Fix chain template offload
  • BZ - 2273109 - CVE-2024-26686 kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats
  • BZ - 2273117 - CVE-2024-26698 kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
  • BZ - 2273174 - CVE-2024-26704 kernel: ext4: fix double-free of blocks due to wrong extents moved_len
  • BZ - 2273236 - CVE-2024-26773 kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()
  • BZ - 2273242 - CVE-2024-26772 kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()
  • BZ - 2273247 - CVE-2024-26733 kernel: arp: Prevent overflow in arp_req_get().
  • BZ - 2273268 - CVE-2024-26740 kernel: net/sched: act_mirred: use the backlog for mirred ingress
  • BZ - 2273427 - CVE-2024-26802 kernel: stmmac: Clear variable when destroying workqueue
  • BZ - 2273654 - CVE-2024-26810 kernel: vfio/pci: Lock external INTx masking ops
  • BZ - 2275565 - CVE-2024-26843 kernel: efi: runtime: Fix potential overflow of soft-reserved region size
  • BZ - 2275573 - CVE-2024-26840 kernel: cachefiles: fix memory leak in cachefiles_add_cache()
  • BZ - 2275580 - CVE-2024-26837 kernel: net: bridge: switchdev: Skip MDB replays of deferred events on offload
  • BZ - 2275694 - CVE-2024-26878 kernel: quota: Fix potential NULL pointer dereference
  • BZ - 2275711 - CVE-2024-26870 kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102
  • BZ - 2275744 - CVE-2024-26908 kernel: x86/xen: Add some null pointer checking to smp.c
  • BZ - 2275748 - CVE-2024-26853 kernel: igc: avoid returning frame twice in XDP_REDIRECT
  • BZ - 2275761 - CVE-2024-26852 kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
  • BZ - 2275928 - CVE-2024-26921 kernel: inet: inet_defrag: prevent sk release while still in use
  • BZ - 2277166 - CVE-2024-26925 kernel: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path
  • BZ - 2277238 - CVE-2024-36886 kernel: TIPC message reassembly use-after-free remote code execution vulnerability
  • BZ - 2277840 - CVE-2022-48632 kernel: i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
  • BZ - 2278176 - CVE-2024-26961 kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del
  • BZ - 2278178 - CVE-2024-26960 kernel: mm: swap: fix race between free_swap_and_cache() and swapoff()
  • BZ - 2278182 - CVE-2024-26958 kernel: nfs: fix UAF in direct writes
  • BZ - 2278218 - CVE-2024-26940 kernel: drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed
  • BZ - 2278256 - CVE-2024-27020 kernel: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()
  • BZ - 2278258 - CVE-2024-27019 kernel: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get()
  • BZ - 2278277 - CVE-2024-27011 kernel: netfilter: nf_tables: fix memleak in map from abort path
  • BZ - 2278279 - CVE-2024-27010 kernel: net/sched: Fix mirred deadlock on device recursion
  • BZ - 2278380 - CVE-2024-27065 kernel: netfilter: nf_tables: do not compare internal table flags on updates
  • BZ - 2278484 - CVE-2024-27025 kernel: nbd: null check for nla_nest_start
  • BZ - 2278515 - CVE-2023-52653 kernel: SUNRPC: fix a memleak in gss_import_v2_context
  • BZ - 2278535 - CVE-2024-27388 kernel: SUNRPC: fix some memleaks in gssx_dec_option_array
  • BZ - 2278539 - CVE-2023-52648 kernel: drm/vmwgfx: Unmap the surface before resetting it on a plane state
  • BZ - 2278989 - CVE-2024-21823 kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application
  • BZ - 2280440 - CVE-2024-27395 kernel: net: openvswitch: Fix Use-After-Free in ovs_ct_exit
  • BZ - 2281054 - CVE-2024-35790 kernel: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group
  • BZ - 2281133 - CVE-2024-27434 kernel: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK
  • BZ - 2281149 - CVE-2023-52658 kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency"
  • BZ - 2281189 - CVE-2024-35824 kernel: misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume
  • BZ - 2281190 - CVE-2024-35823 kernel: vt: fix unicode buffer corruption when deleting characters
  • BZ - 2281207 - CVE-2024-35814 kernel: swiotlb: Fix double-allocation of slots due to broken alignment handling
  • BZ - 2281215 - CVE-2024-35810 kernel: drm/vmwgfx: Fix the lifetime of the bo cursor memory
  • BZ - 2281221 - CVE-2024-35807 kernel: ext4: fix corruption during on-line resize
  • BZ - 2281235 - CVE-2024-35801 kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
  • BZ - 2281268 - CVE-2024-35847 kernel: irqchip/gic-v3-its: Prevent double free on error
  • BZ - 2281326 - CVE-2023-52679 kernel: of: Fix double free in of_parse_phandle_with_args_map
  • BZ - 2281360 - CVE-2023-52662 kernel: drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node
  • BZ - 2281510 - CVE-2024-35947 kernel: dyndbg: fix old BUG_ON in >control parser
  • BZ - 2281519 - CVE-2024-35930 kernel: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
  • BZ - 2281636 - CVE-2024-35912 kernel: wifi: iwlwifi: mvm: rfi: fix potential response leaks
  • BZ - 2281641 - CVE-2024-35910 kernel: tcp: properly terminate timers for kernel sockets
  • BZ - 2281664 - CVE-2024-35900 kernel: netfilter: nf_tables: reject new basechain after table flag update
  • BZ - 2281667 - CVE-2024-35899 kernel: netfilter: nf_tables: flush pending destroy work before exit_net release
  • BZ - 2281672 - CVE-2024-35897 kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion
  • BZ - 2281675 - CVE-2024-35896 kernel: netfilter: validate user input for expected length
  • BZ - 2281682 - CVE-2024-35893 kernel: net/sched: act_skbmod: prevent kernel-infoleak
  • BZ - 2281725 - CVE-2024-35876 kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank()
  • BZ - 2281752 - CVE-2024-35925 kernel: block: prevent division by zero in blk_rq_stat_sum()
  • BZ - 2281758 - CVE-2024-35924 kernel: usb: typec: ucsi: Limit read size on v1.2
  • BZ - 2281819 - CVE-2024-35938 kernel: wifi: ath11k: decrease MHI channel buffer length to 8KB
  • BZ - 2281821 - CVE-2024-35937 kernel: wifi: cfg80211: check A-MSDU format more carefully
  • BZ - 2281833 - CVE-2024-35946 kernel: wifi: rtw89: fix null pointer access when abort scan
  • BZ - 2281938 - CVE-2024-35952 kernel: drm/ast: Fix soft lockup
  • BZ - 2281949 - CVE-2024-36005 kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path
  • BZ - 2281968 - CVE-2024-36000 kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge
  • BZ - 2281989 - CVE-2024-36006 kernel: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage
  • BZ - 2282328 - CVE-2021-47408 kernel: netfilter: conntrack: serialize hash resizes and cleanups
  • BZ - 2282373 - CVE-2021-47373 kernel: irqchip/gic-v3-its: Fix potential VPE leak on error
  • BZ - 2282479 - CVE-2021-47304 kernel: tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized
  • BZ - 2282553 - CVE-2021-47257 kernel: net: ieee802154: fix null deref in parse dev addr
  • BZ - 2282615 - CVE-2023-52707 kernel: sched/psi: Fix use-after-free in ep_remove_wait_queue()
  • BZ - 2282623 - CVE-2023-52762 kernel: virtio-blk: fix implicit overflow on virtio_max_dma_size
  • BZ - 2282640 - CVE-2023-52730 kernel: mmc: sdio: fix possible resource leaks in some error paths
  • BZ - 2282642 - CVE-2023-52777 kernel: wifi: ath11k: fix gtk offload status event locking
  • BZ - 2282645 - CVE-2023-52832 kernel: wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
  • BZ - 2282690 - CVE-2023-52775 kernel: net/smc: avoid data corruption caused by decline
  • BZ - 2282717 - CVE-2023-52847 kernel: media: bttv: fix use after free error due to btv->timeout timer
  • BZ - 2282719 - CVE-2023-52864 kernel: platform/x86: wmi: Fix opening of char device
  • BZ - 2282727 - CVE-2023-52803 kernel: SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
  • BZ - 2282742 - CVE-2023-52756 kernel: pwm: Fix double shift bug
  • BZ - 2282743 - CVE-2023-52811 kernel: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
  • BZ - 2282744 - CVE-2023-52834 kernel: atl1c: Work around the DMA RX overflow issue
  • BZ - 2282759 - CVE-2023-52845 kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
  • BZ - 2282763 - CVE-2023-52791 kernel: i2c: core: Run atomic i2c xfer when !preemptible
  • BZ - 2282766 - CVE-2023-52796 kernel: ipvlan: add ipvlan_route_v6_outbound() helper
  • BZ - 2282772 - CVE-2023-52784 kernel: bonding: stop the device in bond_setup_by_slave()
  • BZ - 2282780 - CVE-2023-52764 kernel: media: gspca: cpia1: shift-out-of-bounds in set_flicker
  • BZ - 2282887 - CVE-2021-47468 kernel: isdn: mISDN: Fix sleeping function called from invalid context
  • BZ - 2282896 - CVE-2021-47461 kernel: userfaultfd: fix a race between writeprotect and exit_mmap()
  • BZ - 2282923 - CVE-2021-47284 kernel: isdn: mISDN: netjet: Fix crash in nj_probe
  • BZ - 2282925 - CVE-2021-47491 kernel: mm: khugepaged: skip huge page collapse for special files
  • BZ - 2282950 - CVE-2024-36010 kernel: igb: Fix string truncation warnings in igb_set_fw_version
  • BZ - 2283401 - CVE-2021-47548 kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()
  • BZ - 2283894 - CVE-2024-36016 kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
  • BZ - 2284400 - CVE-2024-36020 kernel: i40e: fix vf may be used uninitialized in this function warning
  • BZ - 2284417 - CVE-2024-36017 kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation
  • BZ - 2284421 - CVE-2024-36025 kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats()
  • BZ - 2284465 - CVE-2024-36945 kernel: net/smc: fix neighbour and rtable leak in smc_ib_find_route()
  • BZ - 2284474 - CVE-2024-36941 kernel: wifi: nl80211: don't free NULL coalescing rule
  • BZ - 2284477 - CVE-2024-36940 kernel: pinctrl: core: delete incorrect free in pinctrl_enable()
  • BZ - 2284488 - CVE-2024-36933 kernel: nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment().
  • BZ - 2284496 - CVE-2024-36929 kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs
  • BZ - 2284500 - CVE-2024-36927 kernel: ipv4: Fix uninit-value access in __ip_make_skb()
  • BZ - 2284513 - CVE-2024-36921 kernel: wifi: iwlwifi: mvm: guard against invalid STA ID on removal
  • BZ - 2284519 - CVE-2024-36917 kernel: block: fix overflow in blk_ioctl_discard()
  • BZ - 2284539 - CVE-2024-36905 kernel: tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets
  • BZ - 2284541 - CVE-2024-36904 kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().
  • BZ - 2284556 - CVE-2024-36896 kernel: USB: core: Fix access violation during port device removal
  • BZ - 2284571 - CVE-2024-36889 kernel: mptcp: ensure snd_nxt is properly initialized on connect
  • BZ - 2284590 - CVE-2024-36954 kernel: tipc: fix a possible memleak in tipc_buf_append
  • BZ - 2284625 - CVE-2024-36950 kernel: firewire: ohci: mask bus reset interrupts between ISR and bottom half
  • BZ - 2290408 - CVE-2024-36960 kernel: drm/vmwgfx: Fix invalid reads in fence signaled events
  • BZ - 2292331 - CVE-2024-36971 kernel: net: fix __dst_negative_advice() race
  • BZ - 2293078 - CVE-2024-36978 kernel: net: sched: sch_multiq: fix possible OOB write in multiq_tune()
  • BZ - 2293250 - CVE-2021-47579 kernel: ovl: fix warning in ovl_create_real()
  • BZ - 2293276 - CVE-2024-36979 kernel: net: bridge: mst: fix vlan use-after-free
  • BZ - 2293312 - CVE-2022-48747 kernel: block: Fix wrong offset in bio_truncate()
  • BZ - 2293316 - CVE-2022-48743 kernel: net: amd-xgbe: Fix skb data length underflow
  • BZ - 2293348 - CVE-2024-38615 kernel: cpufreq: exit() callback is optional
  • BZ - 2293367 - CVE-2024-38598 kernel: md: fix resync softlockup when bitmap size is less than array size
  • BZ - 2293371 - CVE-2024-38596 kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg
  • BZ - 2293383 - CVE-2022-48757 kernel: net: fix information leakage in /proc/net/ptype
  • BZ - 2293418 - CVE-2024-38575 kernel: wifi: brcmfmac: pcie: handle randbuf allocation failure
  • BZ - 2293420 - CVE-2024-38573 kernel: cppc_cpufreq: Fix possible null pointer dereference
  • BZ - 2293444 - CVE-2024-38555 kernel: net/mlx5: Discard command completions in internal error
  • BZ - 2293461 - CVE-2024-38538 kernel: net: bridge: xmit: make sure we have at least eth header len bytes
  • BZ - 2293653 - CVE-2024-36270 kernel: netfilter: tproxy: bail out if IP has been disabled on the device
  • BZ - 2293657 - CVE-2024-33621 kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound
  • BZ - 2293684 - CVE-2024-31076 kernel: genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline
  • BZ - 2293687 - CVE-2024-36489 kernel: tls: fix missing memory barrier in tls_init
  • BZ - 2293700 - CVE-2024-38627 kernel: stm class: Fix a double free in stm_register_device()
  • BZ - 2293711 - CVE-2024-36286 kernel: netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu()
  • BZ - 2294274 - CVE-2024-39276 kernel: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find()
  • BZ - 2295914 - CVE-2024-39476 kernel: md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING
  • BZ - 2296067 - CVE-2024-39472 kernel: xfs: fix log recovery buffer allocation for the legacy h_size fixup
  • BZ - 2297056 - CVE-2024-39487 kernel: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set()
  • BZ - 2297474 - CVE-2024-39502 kernel: ionic: fix use after netif_napi_del()
  • BZ - 2297558 - CVE-2024-40974 kernel: powerpc/pseries: Enforce hcall result buffer validity and size
  • BZ - 2298108 - CVE-2021-47624 kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
  • RHEL-36222 - cifs: crash while filling pages with received data with cache=none

CVEs

  • CVE-2021-46939
  • CVE-2021-47018
  • CVE-2021-47257
  • CVE-2021-47284
  • CVE-2021-47304
  • CVE-2021-47373
  • CVE-2021-47408
  • CVE-2021-47461
  • CVE-2021-47468
  • CVE-2021-47491
  • CVE-2021-47548
  • CVE-2021-47579
  • CVE-2021-47624
  • CVE-2022-48632
  • CVE-2022-48743
  • CVE-2022-48747
  • CVE-2022-48757
  • CVE-2022-50372
  • CVE-2023-28746
  • CVE-2023-52451
  • CVE-2023-52463
  • CVE-2023-52469
  • CVE-2023-52471
  • CVE-2023-52486
  • CVE-2023-52530
  • CVE-2023-52619
  • CVE-2023-52622
  • CVE-2023-52623
  • CVE-2023-52648
  • CVE-2023-52653
  • CVE-2023-52658
  • CVE-2023-52662
  • CVE-2023-52679
  • CVE-2023-52707
  • CVE-2023-52730
  • CVE-2023-52756
  • CVE-2023-52762
  • CVE-2023-52764
  • CVE-2023-52775
  • CVE-2023-52777
  • CVE-2023-52784
  • CVE-2023-52791
  • CVE-2023-52796
  • CVE-2023-52803
  • CVE-2023-52811
  • CVE-2023-52832
  • CVE-2023-52834
  • CVE-2023-52845
  • CVE-2023-52847
  • CVE-2023-52864
  • CVE-2024-2201
  • CVE-2024-21823
  • CVE-2024-25739
  • CVE-2024-26586
  • CVE-2024-26614
  • CVE-2024-26640
  • CVE-2024-26660
  • CVE-2024-26669
  • CVE-2024-26686
  • CVE-2024-26698
  • CVE-2024-26704
  • CVE-2024-26733
  • CVE-2024-26740
  • CVE-2024-26772
  • CVE-2024-26773
  • CVE-2024-26802
  • CVE-2024-26810
  • CVE-2024-26837
  • CVE-2024-26840
  • CVE-2024-26843
  • CVE-2024-26852
  • CVE-2024-26853
  • CVE-2024-26870
  • CVE-2024-26878
  • CVE-2024-26908
  • CVE-2024-26921
  • CVE-2024-26925
  • CVE-2024-26929
  • CVE-2024-26931
  • CVE-2024-26940
  • CVE-2024-26958
  • CVE-2024-26960
  • CVE-2024-26961
  • CVE-2024-27010
  • CVE-2024-27011
  • CVE-2024-27019
  • CVE-2024-27020
  • CVE-2024-27025
  • CVE-2024-27065
  • CVE-2024-27388
  • CVE-2024-27395
  • CVE-2024-27434
  • CVE-2024-31076
  • CVE-2024-33621
  • CVE-2024-35790
  • CVE-2024-35801
  • CVE-2024-35807
  • CVE-2024-35810
  • CVE-2024-35814
  • CVE-2024-35823
  • CVE-2024-35824
  • CVE-2024-35847
  • CVE-2024-35876
  • CVE-2024-35893
  • CVE-2024-35896
  • CVE-2024-35897
  • CVE-2024-35899
  • CVE-2024-35900
  • CVE-2024-35910
  • CVE-2024-35912
  • CVE-2024-35924
  • CVE-2024-35925
  • CVE-2024-35930
  • CVE-2024-35937
  • CVE-2024-35938
  • CVE-2024-35946
  • CVE-2024-35947
  • CVE-2024-35952
  • CVE-2024-35962
  • CVE-2024-36000
  • CVE-2024-36005
  • CVE-2024-36006
  • CVE-2024-36010
  • CVE-2024-36016
  • CVE-2024-36017
  • CVE-2024-36020
  • CVE-2024-36025
  • CVE-2024-36270
  • CVE-2024-36286
  • CVE-2024-36489
  • CVE-2024-36886
  • CVE-2024-36889
  • CVE-2024-36896
  • CVE-2024-36904
  • CVE-2024-36905
  • CVE-2024-36917
  • CVE-2024-36921
  • CVE-2024-36924
  • CVE-2024-36927
  • CVE-2024-36928
  • CVE-2024-36929
  • CVE-2024-36933
  • CVE-2024-36940
  • CVE-2024-36941
  • CVE-2024-36945
  • CVE-2024-36950
  • CVE-2024-36952
  • CVE-2024-36954
  • CVE-2024-36960
  • CVE-2024-36971
  • CVE-2024-36978
  • CVE-2024-36979
  • CVE-2024-38538
  • CVE-2024-38555
  • CVE-2024-38573
  • CVE-2024-38575
  • CVE-2024-38596
  • CVE-2024-38598
  • CVE-2024-38615
  • CVE-2024-38627
  • CVE-2024-39276
  • CVE-2024-39472
  • CVE-2024-39476
  • CVE-2024-39487
  • CVE-2024-39502
  • CVE-2024-40927
  • CVE-2024-40974

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.16.1.el8_10.src.rpm SHA-256: b8850bebeccd02628d698b5fcf0a16a2221eba15e5c6891f083f4442d43e5d53
x86_64
bpftool-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 6c932cb64ae4c40f8f82822fe05b648b80def259847f8d58ae0402468239da7c
bpftool-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: d61dd9229ea04077857ae1a12a75da3f4ccb8317eae80b42b85214c173ce5723
kernel-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 6221857f5ddfc6197b3b98f3d9a67ce63e76171e9ddaacb5de455bee5864af50
kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpm SHA-256: a7b4eff70864e4efa90c5ddfa6a4f9f1b5491082705752a174d1f594ea2d65f6
kernel-core-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 0516f75f06256e2847bafbb43f73a82df070db4e150f71a7d40b40ec26d1e576
kernel-cross-headers-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: ae29a8494cb4e556965606d39db4bc97b0baa647a65ab1288e671e0b42f7a8ce
kernel-debug-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 58185f3b3d9da5c8978757b0745ed216d63d23280f4e447327da2708c78bc252
kernel-debug-core-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: f720399a6c8c6e4a498618b4f5582bcd7fc03e57290e88e99e8c59f0aa4da4ae
kernel-debug-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 8c53c7ecbe921a7f695a05ab5cf3fc42186ba1d574fa5127cc3f7e39cd676960
kernel-debug-devel-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: a004ccc1e1e7ac2e882ffa189172c4fd3c4f33441b40a165b817966a941dfda3
kernel-debug-modules-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: fdfad7eb3dc9a157785e9f30bc80d04053b04fea2afb99f939abfbed234c486b
kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: b1426df01d364b9b789f42ad6565991a1f5aa2b035b8258d65cec76c2bf6280b
kernel-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 544646d5ba6ec9ec2e9662b5ca769403381c7ba8fac1e8ace0abeaabd543a68f
kernel-debuginfo-common-x86_64-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: a4523e846b28142bd81678f5f3227734e4cff1261355f6bee43ea9b3879934a1
kernel-devel-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: bfad9671dd3b43cd42cd0dd03e11424f5c8f82b29f3589cef82759d3b44cf326
kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpm SHA-256: cf98e7eb003c221e2b76582ac6105af66386e8127850826e44ab21f2c922bdf6
kernel-headers-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: bfe45315fb0ae1087a094f7b07d10027278d120702736067c25453a000431789
kernel-modules-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 2ac8b8d3521c11499a5e3134c21a7e47d6e2ce52428b0fe825934482349768aa
kernel-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 442fcbc282e031fafc57eaac72a1a26688b1062078b9377fc9c851e5c8f9488d
kernel-tools-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 4c32fb5020865adc95e3c31cc3734db42ec53ad142aea1817dd48947bcd40fe3
kernel-tools-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 5592e6dbddcb519941cefd505d29e191490027583b4ae1e4eac5af1acc0918a2
kernel-tools-libs-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 8e0fdf3815fb6b4cd423d912ffe7399264dfb8a5d742132ebcb4ddfb4a9cfb35
perf-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: b56d4648a450763c27dfe81b7cebf02e5afdfd093d282d30a04c048f2ca2af3b
perf-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 065ffaceed157f55ba7ab78be46c5c5bf8a9830f87ea9cc84ac5772e4974f0a6
python3-perf-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 4b8b7c510f58b276320e3470b551f768480fa47e61eee54de6b6947df908fe77
python3-perf-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: d911a9a5e523aefab04a7359909a4c206234a377b00ff9d33b17eb8e06b36d41

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.16.1.el8_10.src.rpm SHA-256: b8850bebeccd02628d698b5fcf0a16a2221eba15e5c6891f083f4442d43e5d53
s390x
bpftool-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 99127184ee0ed81469c5d6f6688f0174e1f02f31a35e332e5e541b0e4ca34ca2
bpftool-debuginfo-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: a359c9f8542836dc58b3bfe53ff6c1ab6cad6c7dd3005359d675883a7662f165
kernel-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 8b204fb05305d70d1732a80201f7e363cef446245087d3c46ae6114da4d24947
kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpm SHA-256: a7b4eff70864e4efa90c5ddfa6a4f9f1b5491082705752a174d1f594ea2d65f6
kernel-core-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: b96c7b1d7ee5b181bea42c375bc7aaadab6244a945075e4e636845b76c09179d
kernel-cross-headers-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: a1cc43feda0024f531328d391fb4533d26f82f1ec8737af66f6b5c2c580c2c41
kernel-debug-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 2b2e45dbf28da857526c6326be0b92ef16dfea55611978e232caccaf8c561695
kernel-debug-core-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: bac929c3cc8f84dad6a2f9d687beeba202acd3f23b17071131ba001408b6da73
kernel-debug-debuginfo-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 1dd850926dd3148ffb0a9e801cb3e27012e59d29189f570a11e72f8f47120356
kernel-debug-devel-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 26e0ce6fa4197150df05ef515c9f8aa1b450e6757968740d3f4c5a7db0d3f410
kernel-debug-modules-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 54dfeb2fe26d1bdee9d8122e667dd0a2524757ece75dbb68489b97373ab57328
kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: dfb544ca735c65da1c9af4ded9877e4e63c57e9cfada03af483bf462188db104
kernel-debuginfo-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 7c21751e67f2bde25726e9b2c2be88915ec5f6bb74b5c0fb31c038405bf5a630
kernel-debuginfo-common-s390x-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 6d0704a1ca92b27b9b866988461cd544944b75c7ac56660a6f0e936af11594e1
kernel-devel-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 2eef1b2c33533bb39b5704bfd4e31d06e56ed7545cebac265112a4a0403e59bf
kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpm SHA-256: cf98e7eb003c221e2b76582ac6105af66386e8127850826e44ab21f2c922bdf6
kernel-headers-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 2c8fd350b3d7f7d43c1bce5c0aaeb68a1db64abf56a59d818804d8554a00a0c5
kernel-modules-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: f2fe2f9fe4320bb6d35a2341c00a73e1aa36f58efc69cdac7d1fa36340fe6a15
kernel-modules-extra-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 97013dbc19b351eff8c62633559666274083ce5ae1bbfdb09ee9c62c987b0859
kernel-tools-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 40a3a2f4b7da20f19979aa9da61b011bea5c90e51f229a179bc094741d079c9a
kernel-tools-debuginfo-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: be096873e8e05a6baa9d7850b143ffe5e2a4c8ace4661e631c9283232d8773d8
kernel-zfcpdump-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 565e126fc7f1209a13116f6135299b99131f27ee7d015854c98d5941a45ecf22
kernel-zfcpdump-core-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 632d048360161b9e6c60f7cd530db854ac30a03c380b1f88c3faf566195b5bf3
kernel-zfcpdump-debuginfo-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 8fa8470263b094075cf92689ac0147240a6b9c76c208e76ddfe24fdb6618d9b6
kernel-zfcpdump-devel-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 220b1a3a3db02be914fa124758b2f20bf07385ee21b9bfaae02667d9bb93f270
kernel-zfcpdump-modules-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 94e9a7af9af40b3a644946e800f9568cfcc739a31750ce831b171f335625b64a
kernel-zfcpdump-modules-extra-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 518ece49d485eeb35f925879fcdd8d1b4878abb700083842f885297b1573ac09
perf-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: b3f6402f37c47e7c0553c851d2e5a29f1887e7aedb8a39eac4b17cfb3c2bbb95
perf-debuginfo-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 014e7c6f6156c4adf0a9b881db4c67dc6e6cb212a70ee154ed75d0de2c72fdaf
python3-perf-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 676e594e7f572a22f618ae9577198b71fd47ea8c11368e3bb9c7af5755afe822
python3-perf-debuginfo-4.18.0-553.16.1.el8_10.s390x.rpm SHA-256: 4b29dc2e4f99e5a7f88f50f44bda06c0c406c97f2da2c1b3be83007ebc5f1d65

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.16.1.el8_10.src.rpm SHA-256: b8850bebeccd02628d698b5fcf0a16a2221eba15e5c6891f083f4442d43e5d53
ppc64le
bpftool-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: f596d05bfa505f2203de431c3b0497b90aa1125fbc20aae895ccac646b56675f
bpftool-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: dfb2523f2b8b2f20519f01dc62d92f2e222193de3c3eae87090cd544f2bd05e9
kernel-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 4baaec16740f8ba2752794a1f6d8912978af1cb82549d561d4c0c2da234433bf
kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpm SHA-256: a7b4eff70864e4efa90c5ddfa6a4f9f1b5491082705752a174d1f594ea2d65f6
kernel-core-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: acbe718af095cc0cd4a0ec9e1a4dda3079aaedfbcda6ee8c44b6c09f2877b764
kernel-cross-headers-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 2ed0abedb5ba69d51dd9d68bb07d49c4d86d6f9ade66036abaf624613893253a
kernel-debug-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 06032b5d37cd9de73f0b272e95701b4687fa7bd7f422a4e2f2183bb9bd72d9f5
kernel-debug-core-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: d4788d6ec5207401abcd9bec264a1f4f960354011fc09b780f4bb53ab5f692dc
kernel-debug-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: d12869037184a3f6b52dc938fb3056c76c15b66a7803de5f748238480d38fc68
kernel-debug-devel-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: f891abe1d49bb370f179d811a11da962d652427ccf09f1bcce6d0f04885bfafa
kernel-debug-modules-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: ce6c0ecd13c52e34756753c1b4329a3f5b641dabd77227c5abb534f6f83bd8a0
kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: a1c65a41bca187f8bf7ef459aa24e456db527f49a3d6733d084826f96d38fb62
kernel-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: d390f3994c64ac061bdb80252cc51de9cb452487d70f11286af36c490c3ad544
kernel-debuginfo-common-ppc64le-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 88d43de1b81f1c50e9b8954dac99a491c36a6baf49695fe9e689e6f2e5ff705a
kernel-devel-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: cbe07109e701edf3cb7a4ec017349bbaec4c01cc91ae3d0dec039f3997aaabdc
kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpm SHA-256: cf98e7eb003c221e2b76582ac6105af66386e8127850826e44ab21f2c922bdf6
kernel-headers-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 41d513ed0d2e6d865f91b745726592ac7d083de079b32134c449b74eae1eb069
kernel-modules-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: d75a4feb1a94c1bceb75150f328e62e2bd8e898909251910da5f82279ce8205f
kernel-modules-extra-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: bd989cdab6cdbb9c58031da035b7c9b42316d179cbb944c5bbbce8e4d2b1c303
kernel-tools-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: d6a7a92f047ec1eb583bdd80b340c2fd0f2f83d60cd69aaaf07874c91ee03189
kernel-tools-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: cf53039dbe597a6ef5bb93a030120ce1572eb539d1e7bbc531d37748c98e27b0
kernel-tools-libs-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 9e6454f377835b82bbc4b70dd55a698a5054d0594a2b971e02d6eaeced2667ab
perf-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: d072d96951038dff87edfae4f969349854679821c20761cd9fab7bad23bb0d36
perf-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: fe8f6a05dc9639bd758f96b4cf89642b9195d994c71e9660a3fcdda55e51a96f
python3-perf-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 496da973f90c5aae4a35ef835de3f4dc18f7af7697bfabfc9e1cb1d30e2cc873
python3-perf-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 3faae4bb7dfa85415318f870117c4ed80f4baf8009c4f703601138a05dcefe38

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.16.1.el8_10.src.rpm SHA-256: b8850bebeccd02628d698b5fcf0a16a2221eba15e5c6891f083f4442d43e5d53
aarch64
bpftool-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 133fa13c51728ac99f30bd53dee79490d97986665ce0649e206a387608db520a
bpftool-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 256c7b7f35f47aca4b44a6cd22e88da887a88430ef0087e68e112e6223930487
kernel-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 4bf468f2d9c5638b0e15622c6c934c37671df55836a0179bd001a3729678ab74
kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpm SHA-256: a7b4eff70864e4efa90c5ddfa6a4f9f1b5491082705752a174d1f594ea2d65f6
kernel-core-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: b7f11829d349e5075ff3c348fcb8d6cbc423b46726cc1ab713494d8018173306
kernel-cross-headers-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 87fcfccb0f9c38d16f0e2ed5e98d827e4fc0bbd8ba9166df9fc4716c59f2c3de
kernel-debug-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 501dcd7a12317df1165ae7944a19a2e2389ec4fc67f8433c5a35dd7bff98929c
kernel-debug-core-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 0387d91f0c8787e8f8865a2d8a700b4e044f7957a83bc710bc518b8fe1f6d628
kernel-debug-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: b5ccc5f19e967ab933a8aebabae51e859360424097b08fb5089c61f497827e6e
kernel-debug-devel-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: dce2725d1109a8fff507f07b829178565e70c6eb0b66ee61d5352a992ea3322f
kernel-debug-modules-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: fa43e11a6e5df348544a2b49db3ee0ecb2d4fb165182e830fbac48c9cde11788
kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: a003e04628cccbc12b525aa09d060f92991fd676724a0e48093b685f2b72820d
kernel-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 2ae657713c82c43e4afd7bb0fa7826dd4be4f3a3e61d34625053807f71d6c1c7
kernel-debuginfo-common-aarch64-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: f0c285ed0c6bc29584f1dea7ea3b459379d9a3ef41fb5267ae4569cbeb93217f
kernel-devel-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: b6bc535b4972abe717136f1f803dd6b4de18dfe8e266814103c2c3471376614b
kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpm SHA-256: cf98e7eb003c221e2b76582ac6105af66386e8127850826e44ab21f2c922bdf6
kernel-headers-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: b344bf5809d1cd885439ae3eef9574454cca6e348a05ee19af72535ee61cfc3e
kernel-modules-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: c769b00cd0ec9e795f4cc5991785bd2f76409765388b9ae20ce5220beb2f059d
kernel-modules-extra-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 13f16f755c1da771a0eef25c023af16e66818e07ba37a10d85f278ff9e4ba7ac
kernel-tools-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 7c78523ec815538b2ce83e3c30c29ca5c2e146742afb4f097044324869616729
kernel-tools-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: eeff35a8ddbbde1086503155694e007d562dec12661840b646e4697eb2526f92
kernel-tools-libs-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 0b1c8eaf9512995f3e49c6167202144928671793def4b5f499c0ae4ca03a41b2
perf-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: c11680bed1d7329e91bb68df0bb8c076232948787807f95cca85e156a65ae0b0
perf-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 99b550ca7b55b96e8ad0c289b0ffac66065927960a55d75d39de01f5e94b17da
python3-perf-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: c8ecfb07223bd09fac1f459396be57d1bb8ad41aaa9c6711d4802b52b60a5c2c
python3-perf-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: e38aae26d9418b87951da6c731b62119971d7faf73dcfcbe836adb966bed88e7

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: d61dd9229ea04077857ae1a12a75da3f4ccb8317eae80b42b85214c173ce5723
kernel-debug-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 8c53c7ecbe921a7f695a05ab5cf3fc42186ba1d574fa5127cc3f7e39cd676960
kernel-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 544646d5ba6ec9ec2e9662b5ca769403381c7ba8fac1e8ace0abeaabd543a68f
kernel-debuginfo-common-x86_64-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: a4523e846b28142bd81678f5f3227734e4cff1261355f6bee43ea9b3879934a1
kernel-tools-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 5592e6dbddcb519941cefd505d29e191490027583b4ae1e4eac5af1acc0918a2
kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 514b0b0743aed42179d9f74ab57e1608dce87c7e3c018f9581d0c02e0da29997
perf-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: 065ffaceed157f55ba7ab78be46c5c5bf8a9830f87ea9cc84ac5772e4974f0a6
python3-perf-debuginfo-4.18.0-553.16.1.el8_10.x86_64.rpm SHA-256: d911a9a5e523aefab04a7359909a4c206234a377b00ff9d33b17eb8e06b36d41

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: dfb2523f2b8b2f20519f01dc62d92f2e222193de3c3eae87090cd544f2bd05e9
kernel-debug-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: d12869037184a3f6b52dc938fb3056c76c15b66a7803de5f748238480d38fc68
kernel-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: d390f3994c64ac061bdb80252cc51de9cb452487d70f11286af36c490c3ad544
kernel-debuginfo-common-ppc64le-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 88d43de1b81f1c50e9b8954dac99a491c36a6baf49695fe9e689e6f2e5ff705a
kernel-tools-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: cf53039dbe597a6ef5bb93a030120ce1572eb539d1e7bbc531d37748c98e27b0
kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 9fc7560e03ef02c262c99d893f66297956f783717f1444429afd819646e90afb
perf-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: fe8f6a05dc9639bd758f96b4cf89642b9195d994c71e9660a3fcdda55e51a96f
python3-perf-debuginfo-4.18.0-553.16.1.el8_10.ppc64le.rpm SHA-256: 3faae4bb7dfa85415318f870117c4ed80f4baf8009c4f703601138a05dcefe38

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 256c7b7f35f47aca4b44a6cd22e88da887a88430ef0087e68e112e6223930487
kernel-debug-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: b5ccc5f19e967ab933a8aebabae51e859360424097b08fb5089c61f497827e6e
kernel-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 2ae657713c82c43e4afd7bb0fa7826dd4be4f3a3e61d34625053807f71d6c1c7
kernel-debuginfo-common-aarch64-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: f0c285ed0c6bc29584f1dea7ea3b459379d9a3ef41fb5267ae4569cbeb93217f
kernel-tools-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: eeff35a8ddbbde1086503155694e007d562dec12661840b646e4697eb2526f92
kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 5b24fbf5d536c9eb8c78762212ec48482d0a3251af07985acae690a4d66ac5fa
perf-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: 99b550ca7b55b96e8ad0c289b0ffac66065927960a55d75d39de01f5e94b17da
python3-perf-debuginfo-4.18.0-553.16.1.el8_10.aarch64.rpm SHA-256: e38aae26d9418b87951da6c731b62119971d7faf73dcfcbe836adb966bed88e7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility