Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8856 - Security Advisory
Issued:
2024-11-05
Updated:
2024-11-05

RHSA-2024:8856 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/bluetooth: race condition in conn_info_{min,max}_age_set() (CVE-2024-24857)
  • kernel: dmaengine: fix NULL pointer in channel unregistration function (CVE-2023-52492)
  • kernel: netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851)
  • kernel: netfilter: nft_set_pipapo: do not free live element (CVE-2024-26924)
  • kernel: netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017)
  • kernel: KVM: Always flush async #PF workqueue when vCPU is being destroyed (CVE-2024-26976)
  • kernel: nouveau: lock the client object tree. (CVE-2024-27062)
  • kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info (CVE-2024-35839)
  • kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898)
  • kernel: dma-direct: Leak pages on dma_set_decrypted() failure (CVE-2024-35939)
  • kernel: net/mlx5e: Fix netif state handling (CVE-2024-38608)
  • kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)
  • kernel: of: module: add buffer overflow check in of_modalias() (CVE-2024-38541)
  • kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)
  • kernel: netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type (CVE-2024-39503)
  • kernel: drm/i915/dpt: Make DPT object unshrinkable (CVE-2024-40924)
  • kernel: ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961)
  • kernel: tipc: force a dst refcount before doing decryption (CVE-2024-40983)
  • kernel: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (CVE-2024-40984)
  • kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create (CVE-2022-48773)
  • kernel: bpf: Fix overrunning reservations in ringbuf (CVE-2024-41009)
  • kernel: netfilter: nf_tables: prefer nft_chain_validate (CVE-2024-41042)
  • kernel: ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066)
  • kernel: drm/i915/gt: Fix potential UAF by revoke of fence registers (CVE-2024-41092)
  • kernel: drm/amdgpu: avoid using null object of framebuffer (CVE-2024-41093)
  • kernel: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070)
  • kernel: gfs2: Fix NULL pointer dereference in gfs2_log_flush (CVE-2024-42079)
  • kernel: USB: serial: mos7840: fix crash on resume (CVE-2024-42244)
  • kernel: tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284)
  • kernel: kobject_uevent: Fix OOB access within zap_modalias_env() (CVE-2024-42292)
  • kernel: dev/parport: fix the array out-of-bounds risk (CVE-2024-42301)
  • kernel: block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854)
  • kernel: mlxsw: spectrum_acl_erp: Fix object nesting warning (CVE-2024-43880)
  • kernel: gso: do not skip outer ip header in case of ipip and net_failover (CVE-2022-48936)
  • kernel: padata: Fix possible divide-by-0 panic in padata_mt_helper() (CVE-2024-43889)
  • kernel: memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892)
  • kernel: sctp: Fix null-ptr-deref in reuseport_add_sock(). (CVE-2024-44935)
  • kernel: bonding: fix xfrm real_dev null pointer dereference (CVE-2024-44989)
  • kernel: bonding: fix null pointer deref in bond_ipsec_offload_ok (CVE-2024-44990)
  • kernel: netfilter: flowtable: initialise extack before use (CVE-2024-45018)
  • kernel: ELF: fix kernel.randomize_va_space double read (CVE-2024-46826)
  • kernel: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (CVE-2024-47668)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2266247 - CVE-2024-24857 kernel: net/bluetooth: race condition in conn_info_{min,max}_age_set()
  • BZ - 2269183 - CVE-2023-52492 kernel: dmaengine: fix NULL pointer in channel unregistration function
  • BZ - 2275750 - CVE-2024-26851 kernel: netfilter: nf_conntrack_h323: Add protection for bmp length out of range
  • BZ - 2277168 - CVE-2024-26924 kernel: netfilter: nft_set_pipapo: do not free live element
  • BZ - 2278262 - CVE-2024-27017 kernel: netfilter: nft_set_pipapo: walk over current view on netlink dump
  • BZ - 2278350 - CVE-2024-26976 kernel: KVM: Always flush async #PF workqueue when vCPU is being destroyed
  • BZ - 2278387 - CVE-2024-27062 kernel: nouveau: lock the client object tree.
  • BZ - 2281284 - CVE-2024-35839 kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info
  • BZ - 2281669 - CVE-2024-35898 kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()
  • BZ - 2281817 - CVE-2024-35939 kernel: dma-direct: Leak pages on dma_set_decrypted() failure
  • BZ - 2293356 - CVE-2024-38608 kernel: net/mlx5e: Fix netif state handling
  • BZ - 2293402 - CVE-2024-38586 kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets.
  • BZ - 2293458 - CVE-2024-38541 kernel: of: module: add buffer overflow check in of_modalias()
  • BZ - 2293459 - CVE-2024-38540 kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
  • BZ - 2297475 - CVE-2024-39503 kernel: netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type
  • BZ - 2297508 - CVE-2024-40924 kernel: drm/i915/dpt: Make DPT object unshrinkable
  • BZ - 2297545 - CVE-2024-40961 kernel: ipv6: prevent possible NULL deref in fib6_nh_init()
  • BZ - 2297567 - CVE-2024-40983 kernel: tipc: force a dst refcount before doing decryption
  • BZ - 2297568 - CVE-2024-40984 kernel: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine."
  • BZ - 2298109 - CVE-2022-48773 kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
  • BZ - 2298412 - CVE-2024-41009 kernel: bpf: Fix overrunning reservations in ringbuf
  • BZ - 2300412 - CVE-2024-41042 kernel: netfilter: nf_tables: prefer nft_chain_validate
  • BZ - 2300442 - CVE-2024-41066 kernel: ibmvnic: Add tx check to prevent skb leak
  • BZ - 2300487 - CVE-2024-41092 kernel: drm/i915/gt: Fix potential UAF by revoke of fence registers
  • BZ - 2300488 - CVE-2024-41093 kernel: drm/amdgpu: avoid using null object of framebuffer
  • BZ - 2300508 - CVE-2024-42070 kernel: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers
  • BZ - 2300517 - CVE-2024-42079 kernel: gfs2: Fix NULL pointer dereference in gfs2_log_flush
  • BZ - 2307862 - CVE-2024-43889 kernel: padata: Fix possible divide-by-0 panic in padata_mt_helper()
  • BZ - 2307865 - CVE-2024-43892 kernel: memcg: protect concurrent access to mem_cgroup_idr
  • BZ - 2307892 - CVE-2024-44935 kernel: sctp: Fix null-ptr-deref in reuseport_add_sock().
  • BZ - 2309852 - CVE-2024-44989 kernel: bonding: fix xfrm real_dev null pointer dereference
  • BZ - 2309853 - CVE-2024-44990 kernel: bonding: fix null pointer deref in bond_ipsec_offload_ok
  • BZ - 2311715 - CVE-2024-45018 kernel: netfilter: flowtable: initialise extack before use
  • BZ - 2315178 - CVE-2024-46826 kernel: ELF: fix kernel.randomize_va_space double read
  • BZ - 2317601 - CVE-2024-47668 kernel: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc()

CVEs

  • CVE-2022-48773
  • CVE-2022-48936
  • CVE-2022-50341
  • CVE-2023-52492
  • CVE-2024-24857
  • CVE-2024-26851
  • CVE-2024-26924
  • CVE-2024-26976
  • CVE-2024-27017
  • CVE-2024-27062
  • CVE-2024-35839
  • CVE-2024-35898
  • CVE-2024-35939
  • CVE-2024-38540
  • CVE-2024-38541
  • CVE-2024-38586
  • CVE-2024-38608
  • CVE-2024-39503
  • CVE-2024-40924
  • CVE-2024-40961
  • CVE-2024-40983
  • CVE-2024-40984
  • CVE-2024-41009
  • CVE-2024-41042
  • CVE-2024-41066
  • CVE-2024-41092
  • CVE-2024-41093
  • CVE-2024-42070
  • CVE-2024-42079
  • CVE-2024-42244
  • CVE-2024-42284
  • CVE-2024-42292
  • CVE-2024-42301
  • CVE-2024-43854
  • CVE-2024-43880
  • CVE-2024-43889
  • CVE-2024-43892
  • CVE-2024-44935
  • CVE-2024-44989
  • CVE-2024-44990
  • CVE-2024-45018
  • CVE-2024-46679
  • CVE-2024-46826
  • CVE-2024-47668

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.27.1.el8_10.src.rpm SHA-256: 814408e9b28f7db3dc631071562e4443388db53f15701a813ddd294f4a32cd9b
x86_64
bpftool-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: d932223584ec23a79775caeba994e8a693de746bf1b62d5c7b0bc76200ee23de
bpftool-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: f45ad3f6808f0ece29d127f1ee76a8ae2a757beda0cfc227cd919707a3584f4a
kernel-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 1a507c487c0e0572d3f6535817e4af950be58d759337833409da18363d32d1d1
kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpm SHA-256: 573992499b8a01aeefe007656adefae3d1cd06167688041927b6b25d90d552b4
kernel-core-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: e59c8018e2d121ca3edb18cca91d020afc13573e03435d184358e3b7cef6a9eb
kernel-cross-headers-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: dc799b7888fd4576a2d6bdf9fa0197f1b70972f7c09aaf7c2d7d06f3a6014ead
kernel-debug-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 5451202e0bc89c02e51692fb187c9a43ac32818dde245bb2b20f0aec58f60af0
kernel-debug-core-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 8f7d0a77d6b4af8fff8c81f5a6655710a961c5269ced84e0bc7d4ca95575241d
kernel-debug-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 1f01a9e8a49dad20f5912b5e3ebde4d9162d582c80564c1a0fb8699c6d33c46c
kernel-debug-devel-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: d567a49f1e9c3371968ffc35e88ef5d642f974417f91898c10a6af4a68adb3a6
kernel-debug-modules-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 2c66fa733ff0972053461141f495da4037e494d3b480a4ac4739dd329f2b6a82
kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 13f6117a42dcb92966e4b1113c9358d9bc5670594d2eb610f768695dfd77c719
kernel-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 34a383d852d36b13210b4223468f09e9e05cf0e348d21541803d669bd6d7e89c
kernel-debuginfo-common-x86_64-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 05be2762c29ccd06ab39d155036f967bc5fc61057b042759a1a57857919aa635
kernel-devel-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 8f4ef14d17c70106184ab16b7799487eea86de02476f12e51bc98d87fef41d47
kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpm SHA-256: 58ef0e03421ae69f6e3738aa6223a8f89a1e97ecec71b0188d807921d9fc7b2a
kernel-headers-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 1c113dca5fc8e056fefa2c959421fd891b2ddffa79696e8020904b540597a181
kernel-modules-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 8f47be63143c9889349e5b4f340a5b6f529d49db921d5b42193103668583cb53
kernel-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: e748ba405e20c1a7dbf81f8f6c7ca85a616214f82b5904d1f4060042c682f347
kernel-tools-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 525451385186aec0c187b9d4ae99cde5aaabf508bfcae3bd26933b1afe452574
kernel-tools-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: d773d0a1279eece4023849421985c4e895c130b5e11fa724d3bb8c60152af8f5
kernel-tools-libs-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 5c7d2385b26422b54eeac3327473be88945c8fdfc222ff5c4a9c0f616a1413b1
perf-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 98936eb00d65ab7eca80987e49cd283fa2d5590d5107d3ea9a7ffee5502ecefa
perf-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 6c0028b4f8c32509315ddd5414d10a92a2d271942031ad1e995c33bf3146ce05
python3-perf-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 3978aa9dfcb7079b8b1fa936150829a852c1348eaf9ea624704c2e3a4b544340
python3-perf-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 90f85af06d3d570a96b8add477b272b49fc8078ede3b066c9f04b6aa77a8f69e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.27.1.el8_10.src.rpm SHA-256: 814408e9b28f7db3dc631071562e4443388db53f15701a813ddd294f4a32cd9b
s390x
bpftool-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: e51dc110d96d030c7ddbc7faa2de8b3449501c546af243cff5c72a312659dea9
bpftool-debuginfo-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: a79a63aeb4c9b748f6d0625f7dbfccc1a51f108d96654a3ff8da78cab8bbbdb3
kernel-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: eff126be9bd7dad3ec449ac02d92be0b58e7a0f9fc99ef6368b8dd225e4534d7
kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpm SHA-256: 573992499b8a01aeefe007656adefae3d1cd06167688041927b6b25d90d552b4
kernel-core-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 2603615a787883285bb838c489e7b547e84612a686fce2cf86de23b5708a5474
kernel-cross-headers-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 0fc15f93dbeb5a9af7f35dbc216b7600356f8f1d57d6bc4b0d98658a9b0d96b0
kernel-debug-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 0e0d7507cd0c43cdefa26879406310953b2b09eb34c3eb612e038ecca87e775b
kernel-debug-core-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 5e4a5d9f1124d463de175396e66565f784c54e9909315ba0ec13033494b5941c
kernel-debug-debuginfo-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 4d397ba75cb241ea9fb324743bec6539562d4e5b885b82828b06e66a1b3eabf9
kernel-debug-devel-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 5dd9663bf70e265d18a48c86fc8ac4f695d1c11b57adda086319d23e4d9a7b8d
kernel-debug-modules-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: d30a09cc7b635f36cb97f4a55b962c9892e0803e2bfe348a24479bd50c51922f
kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 1a7ae24b4672bf726d17dd7c8bf6b069ed14fb24053b58198fefb4bac448a796
kernel-debuginfo-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: ba7a73d8c0127fedfbd5da55dda5af9b78951b23b3af818165d95f95dd247a63
kernel-debuginfo-common-s390x-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: ead29f4ab1746b20c3a8662c1493b52b20795da4067cd7e14d204c2abcedccf7
kernel-devel-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: d4fb4b7fc60f4334a8e74a4ed65f3cb2567f0f2fa75c02d2e4395b614fdb9f0c
kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpm SHA-256: 58ef0e03421ae69f6e3738aa6223a8f89a1e97ecec71b0188d807921d9fc7b2a
kernel-headers-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 0c0547b7ca8e9d5eeb25c300d25139f338b71b0c3732e0e5bdb0229a1dd8bc65
kernel-modules-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: c04fcfa591a086152ed75fc8e77a4269c3dbac5b32e33a20a91969908895bae8
kernel-modules-extra-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 9a67829c7dfaea954ca4fa4eec3791c201198b0ee8e9e98529040ef44e3ca137
kernel-tools-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: bc269f58203b5b42455417f19ab31ec8301ec6bf1ae3a1128c2775c13d56edba
kernel-tools-debuginfo-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: d1c2574a70e67829e425f8431984a11b279733f1ac1196c361a6d901fd167f5a
kernel-zfcpdump-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 172465642ee564b18ddb1c20e8f7f2724836b559fbb024759f352c0ca5b8d34b
kernel-zfcpdump-core-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 7030dda9ae883b8649105818524ab44ec78ef38043e6d60d1d44263b1571703d
kernel-zfcpdump-debuginfo-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 2a87833cd7d39247b43f0309c28aa6acbf46425447e2425880ca73bd78880734
kernel-zfcpdump-devel-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 291ea2da523ce6e1f660194e500e7584ebc9e4c5759254da77f8d7e747039f55
kernel-zfcpdump-modules-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: a0728b6e7d89fff1a6b2a48037c6cc06f30d42e84d9df288f9c3c6249bac18ac
kernel-zfcpdump-modules-extra-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 4cfd28fab19c99653d0d5fe94857ac77fac15fde9108950adff70800ab4eb721
perf-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 390aec0d19be5029bda4d350dd968849bed8aa3d564723875407c95f51d20687
perf-debuginfo-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 82ab3a4ad57d7c4174176598f898367ecde6abdb44a02c2df3415ad548d56dd1
python3-perf-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 4255f432833fa0e9b28a6aac6777c7af3a01580fec76fd4a26b95ac36a09a282
python3-perf-debuginfo-4.18.0-553.27.1.el8_10.s390x.rpm SHA-256: 9db4a5c9f97e96af65dfa6bc3e7da402600c287830f127fcd43554899489f977

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.27.1.el8_10.src.rpm SHA-256: 814408e9b28f7db3dc631071562e4443388db53f15701a813ddd294f4a32cd9b
ppc64le
bpftool-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 5382344b00383c345acc0f3b59e54eea52f740d0da649ca2eef343150709e2b3
bpftool-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 53646b9066bbc9ab6cdfca3906f1251eae72410163d52ed5347bd2f925935cbd
kernel-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 01ff56c8d98cc98cbf7ec5b1ea760ff1eab3aeaeafd7b62cbc0c6d547c49f379
kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpm SHA-256: 573992499b8a01aeefe007656adefae3d1cd06167688041927b6b25d90d552b4
kernel-core-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 6c10006c8e4412f7aaaa3ebabb111212ab397a77e8488b27958e93b2374c9842
kernel-cross-headers-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 5e0006b5d91fa74d5c48182cd3f3864db47723a0fb61821d89ff5e436d68e3e8
kernel-debug-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 24551695fe247b59535e26aea05476279bf5ecef3651abc906236e737a72c766
kernel-debug-core-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 14e8f98ce4e944c4d69035771995b4f3afef7cbcc566a36be9a814a5e06069ca
kernel-debug-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: cc23705ce13c4740854722adebb65e6c15fadb00f2efbcd1bfcae78d66978efd
kernel-debug-devel-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: c707b9ee84dcad04a9960d186b07c9828acd90c767b184c3cb826b460389efcc
kernel-debug-modules-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 85b2b89945d5ec09cde021b7c5c9177490c8c51fd1efb0f03e7d53f092c2fea4
kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 0ebd7a65437c862bdfd17c3694768c57628e6002bcb4a2e0b5515f5b4c4fd1cc
kernel-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 17c7185286575342fa63d91561ef7b2f815340077c3d7e4afdcefe9f7cced113
kernel-debuginfo-common-ppc64le-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: e31d0b096c8e6373da59953fddfcfb437cc5f8cedbed297212fc96b64a227b3f
kernel-devel-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: a978d5a2a79e709a026eaf0aa629ff8f5b63d2663ed76b2595c0ac4e1930f693
kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpm SHA-256: 58ef0e03421ae69f6e3738aa6223a8f89a1e97ecec71b0188d807921d9fc7b2a
kernel-headers-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 7b400eac24891f4e5961470f6b1880b02798505586b287a210b30095175fbff9
kernel-modules-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 10ccf17f55bf437574e6255e7425da618c4e4ca129a73a364bdbd0e0e23135a5
kernel-modules-extra-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 2f09fae03ecd4c774622a7dede7e168194fbffe719e315a567b4419b74103411
kernel-tools-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: c5c3c01758f9fe1efa11ecda6250c71324045b3345b50c05cc924bfac0a57fcc
kernel-tools-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: d498024cc3d746f3e3996528304338b4bfed40c6ad526ef00c78492bdb160e4b
kernel-tools-libs-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 87147946f951c70648a5c64821616c17892179358feb04a312985f07f94b99ba
perf-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 4cbe7a80ed614a9d8dc547789bc29a5bf0f803569fa52e8c11960b29bc8cb473
perf-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 87bb622ed6c452caabfd201fc7586e9dd68861c60b7195f1535c937cf144390b
python3-perf-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 89f247c1610fbef09fec40398f4032a994711ea08225548a35962465cb811588
python3-perf-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 5ffa9c436a12c23fac8fc627fc14b2325118aec1b046bf2a5b39e2580a628384

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.27.1.el8_10.src.rpm SHA-256: 814408e9b28f7db3dc631071562e4443388db53f15701a813ddd294f4a32cd9b
aarch64
bpftool-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 4a3f53e3b49878e68bdc9be65868e61ad054d01900270695ed6f38696b6e1fdd
bpftool-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 58bf5c0ac6eb5125885fff4c8a7004f4e84dc39a13aee4fb28467c6cbc89860e
kernel-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: b7171ba307d5b0e13f1500cde8284fe4134166c981099055dfd90468ae4bf4ca
kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpm SHA-256: 573992499b8a01aeefe007656adefae3d1cd06167688041927b6b25d90d552b4
kernel-core-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: c0905aeccc3295c20bc8e646cb7a35eaced374d17d014a36ed7f96059e9e92d2
kernel-cross-headers-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: dca2f68c8bf5a87c73587ddf2f55a620bcf665b5038d36175a1bb042acc2f541
kernel-debug-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: efae9816275c135872e4d943fcaaa9234f0f811d7e5fc409fa6b838aab0ff5cf
kernel-debug-core-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 9d20b6377d2134b781a00f98fc44d0e1fbab692633408742dbb89764d1607ad5
kernel-debug-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 11bc1d3b8c4d9de60765d493609060432c8c764fd7e282dd0f1402ee49937392
kernel-debug-devel-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 81b8d7daac1d22dfb11bce9aa1638883fce8aff79ba66f66f754d34b9ba7080a
kernel-debug-modules-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: f36d61b0c4e517bc7937a4f3f7c22c939141d78e2cb6de919e68adc5b2e44d8b
kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 8e0503af70f98a53d9c9412618d64a603a35c7852a6f6c849c481d9d09998bee
kernel-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: e9516d8f1408f2bc74b415378d70d0f6be05500261643e1193c15c256aeddcd5
kernel-debuginfo-common-aarch64-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 36505c8394e4793aad041662a5a42d830e6097b1045b318ffcc108d81b2ee84e
kernel-devel-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: a8f773ca9d6ad5969efc19a23f5fd4a2255e40732347c1d69bd16e7ebec695f4
kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpm SHA-256: 58ef0e03421ae69f6e3738aa6223a8f89a1e97ecec71b0188d807921d9fc7b2a
kernel-headers-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 0ecb63b366dfca90d1bf7245520099c90818df4fd4ab9bbce2af56e9bcd72370
kernel-modules-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 783f2bee70a122b34e15bfd3ede78dd973b9a13b5fd23fd2fb7bb204f8e07594
kernel-modules-extra-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: d7b394fa5f2cb4fd7400cfb7fce868ef524ccf4d719f0f3b4e03743ac3fc784e
kernel-tools-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 3e684dabbb474bb09d04c4d52feee66729bd1d3c7f8f6113f7013004184aeee6
kernel-tools-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 3a3ac6b101e7b39778eaebc8059f53a40a07a49057fd9e49396aa9271a3dd9b7
kernel-tools-libs-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 00a8349f55ce7c443668707960219df6f64bd5da9f335a29a2c4ec09c4e7c3fe
perf-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 666ddb3d7623d6087061bbe610cbe41c7c6f2a63464c838c2347713c0bf8f7b0
perf-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 2ad191d7190dce03ea6d90e8dbe95961ef108b81bc9cef0ead5496ed1995502e
python3-perf-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 3368dc8bf217908999a09e79dfe7dc885ff73fb7140cbacd5f575d604aa96b1c
python3-perf-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 6321b3f3cbbd82ed0a1ac65d96742e0a689d9570a82c7f3bdad258ca364e44c0

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: f45ad3f6808f0ece29d127f1ee76a8ae2a757beda0cfc227cd919707a3584f4a
kernel-debug-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 1f01a9e8a49dad20f5912b5e3ebde4d9162d582c80564c1a0fb8699c6d33c46c
kernel-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 34a383d852d36b13210b4223468f09e9e05cf0e348d21541803d669bd6d7e89c
kernel-debuginfo-common-x86_64-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 05be2762c29ccd06ab39d155036f967bc5fc61057b042759a1a57857919aa635
kernel-tools-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: d773d0a1279eece4023849421985c4e895c130b5e11fa724d3bb8c60152af8f5
kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 76107ab9e0b8dc5dc329ae9d59f8dadfba3b7f520c863d067a9b4e1546e5d343
perf-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 6c0028b4f8c32509315ddd5414d10a92a2d271942031ad1e995c33bf3146ce05
python3-perf-debuginfo-4.18.0-553.27.1.el8_10.x86_64.rpm SHA-256: 90f85af06d3d570a96b8add477b272b49fc8078ede3b066c9f04b6aa77a8f69e

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 53646b9066bbc9ab6cdfca3906f1251eae72410163d52ed5347bd2f925935cbd
kernel-debug-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: cc23705ce13c4740854722adebb65e6c15fadb00f2efbcd1bfcae78d66978efd
kernel-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 17c7185286575342fa63d91561ef7b2f815340077c3d7e4afdcefe9f7cced113
kernel-debuginfo-common-ppc64le-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: e31d0b096c8e6373da59953fddfcfb437cc5f8cedbed297212fc96b64a227b3f
kernel-tools-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: d498024cc3d746f3e3996528304338b4bfed40c6ad526ef00c78492bdb160e4b
kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: b0adada14c4231334eabff5bcfce7ea5a6370f0726af14f7a9fc04f5f962cf6c
perf-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 87bb622ed6c452caabfd201fc7586e9dd68861c60b7195f1535c937cf144390b
python3-perf-debuginfo-4.18.0-553.27.1.el8_10.ppc64le.rpm SHA-256: 5ffa9c436a12c23fac8fc627fc14b2325118aec1b046bf2a5b39e2580a628384

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 58bf5c0ac6eb5125885fff4c8a7004f4e84dc39a13aee4fb28467c6cbc89860e
kernel-debug-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 11bc1d3b8c4d9de60765d493609060432c8c764fd7e282dd0f1402ee49937392
kernel-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: e9516d8f1408f2bc74b415378d70d0f6be05500261643e1193c15c256aeddcd5
kernel-debuginfo-common-aarch64-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 36505c8394e4793aad041662a5a42d830e6097b1045b318ffcc108d81b2ee84e
kernel-tools-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 3a3ac6b101e7b39778eaebc8059f53a40a07a49057fd9e49396aa9271a3dd9b7
kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: eb811e0ce905719f199e1b0c6467f03b0cd166023d72667b51288cef0263c2a1
perf-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 2ad191d7190dce03ea6d90e8dbe95961ef108b81bc9cef0ead5496ed1995502e
python3-perf-debuginfo-4.18.0-553.27.1.el8_10.aarch64.rpm SHA-256: 6321b3f3cbbd82ed0a1ac65d96742e0a689d9570a82c7f3bdad258ca364e44c0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility