Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:7683 - Security Advisory
Issued:
2022-11-08
Updated:
2022-11-08

RHSA-2022:7683 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516)
  • race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)
  • use-after-free vulnerability in function sco_sock_sendmsg() (CVE-2021-3640)
  • memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c (CVE-2021-30002)
  • smb2_ioctl_query_info NULL Pointer Dereference (CVE-2022-0168)
  • NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (CVE-2022-0617)
  • swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)
  • uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)
  • race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048)
  • use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)
  • use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184)
  • NULL pointer dereference in x86_emulate_insn may lead to DoS (CVE-2022-1852)
  • buffer overflow in nft_set_desc_concat_parse() (CVE-2022-2078)
  • nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586)
  • openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)
  • use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)
  • net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)
  • possible to use the debugger to write zero into a location of choice (CVE-2022-21499)
  • Spectre-BHB (CVE-2022-23960)
  • Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)
  • memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)
  • double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (CVE-2022-28390)
  • use after free in SUNRPC subsystem (CVE-2022-28893)
  • use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)
  • DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946)
  • nfs_atomic_open() returns uninitialized data instead of ENOTDIR (CVE-2022-24448)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 1946279 - CVE-2021-30002 kernel: memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c
  • BZ - 1948442 - [Hyper-V][RHEL8.4]On Hyper-V Host set gen1 MAX resolution > 3840x4320, GUI start failed, sometimes get kernel panic
  • BZ - 1977993 - Add basic support for DPCD backlight control for Nouveau
  • BZ - 1978539 - Add HMM and vm kselftests to CI
  • BZ - 1980646 - CVE-2021-3640 kernel: use-after-free vulnerability in function sco_sock_sendmsg()
  • BZ - 2004037 - Percpu counter usage is gradually getting increasing during podman container recreation.
  • BZ - 2019942 - Touchpad on Fujitsu Lifebook T725 not detected
  • BZ - 2037386 - CVE-2022-0168 kernel: smb2_ioctl_query_info NULL Pointer Dereference
  • BZ - 2042424 - kernel-tools does not perform a daemon reload when installed/upgraded
  • BZ - 2044837 - [Marvell 8.7 FEAT] update qedi driver to latest upstream
  • BZ - 2051444 - CVE-2022-24448 kernel: nfs_atomic_open() returns uninitialized data instead of ENOTDIR
  • BZ - 2053632 - CVE-2022-0617 kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback
  • BZ - 2056383 - System freezes with callstack in dmesg: ret_from_fork
  • BZ - 2058369 - WARNING due to invalid error code from smb2_get_enc_key, followed by crash
  • BZ - 2058395 - CVE-2022-0854 kernel: swiotlb information leak with DMA_FROM_DEVICE
  • BZ - 2059928 - CVE-2020-36516 kernel: off-path attacker may inject data or terminate victim's TCP session
  • BZ - 2062284 - CVE-2022-23960 hw: cpu: arm64: Spectre-BHB
  • BZ - 2062780 - Make possible to get information about network interface over rtnetlink using alternative interface name
  • BZ - 2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM
  • BZ - 2066706 - CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-free
  • BZ - 2066976 - AF_PACKET SOCK_RAW drops GSO tagged packets.
  • BZ - 2069408 - CVE-2022-27950 kernel: memory leak in drivers/hid/hid-elo.c
  • BZ - 2069472 - block: update with v5.17 wrt. fixes
  • BZ - 2070205 - CVE-2022-1184 kernel: use-after-free and memory errors in ext4 when mounting and operating on a corrupted image
  • BZ - 2070220 - CVE-2022-1055 kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c
  • BZ - 2072552 - XFS: sync to upstream v5.13
  • BZ - 2073064 - CVE-2022-28390 kernel: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c
  • BZ - 2074208 - CVE-2022-28893 kernel: use after free in SUNRPC subsystem
  • BZ - 2074317 - genirq/affinity: Consider that CPUs on nodes can be unbalanced
  • BZ - 2080095 - [ESXi][RHEL8.7]Bring VMCI up to date with upstream
  • BZ - 2084183 - CVE-2022-21499 kernel: possible to use the debugger to write zero into a location of choice
  • BZ - 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
  • BZ - 2088021 - CVE-2022-29581 kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c
  • BZ - 2089815 - CVE-2022-1852 kernel: NULL pointer dereference in x86_emulate_insn may lead to DoS
  • BZ - 2090940 - block layer: dependency for fixing device mapper io accouting
  • BZ - 2091539 - kernel panics if iwlwifi firmware can not be loaded
  • BZ - 2096178 - CVE-2022-2078 kernel: buffer overflow in nft_set_desc_concat_parse()
  • BZ - 2100259 - backport audit_log_kern_module memleak fix from v5.19-rc3
  • BZ - 2107594 - backport vsock commits for RHEL-8.7
  • BZ - 2109327 - [bonding] bugfix update from v5.19
  • BZ - 2112693 - CVE-2020-36558 kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference
  • BZ - 2114577 - Regression in setting nfs mount options
  • BZ - 2114878 - CVE-2022-2586 kernel: nf_tables cross-table potential use-after-free may lead to local privilege escalation
  • BZ - 2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
  • BZ - 2115278 - CVE-2022-36946 kernel: DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c
  • BZ - 2120175 - CVE-2022-2938 kernel: use-after-free when psi trigger is destroyed while being polled
  • BZ - 2123695 - CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()

CVEs

  • CVE-2020-36516
  • CVE-2020-36558
  • CVE-2021-3640
  • CVE-2021-30002
  • CVE-2022-0168
  • CVE-2022-0617
  • CVE-2022-0854
  • CVE-2022-1016
  • CVE-2022-1048
  • CVE-2022-1055
  • CVE-2022-1184
  • CVE-2022-1852
  • CVE-2022-2078
  • CVE-2022-2586
  • CVE-2022-2639
  • CVE-2022-2938
  • CVE-2022-20368
  • CVE-2022-21499
  • CVE-2022-23960
  • CVE-2022-24448
  • CVE-2022-26373
  • CVE-2022-27950
  • CVE-2022-28390
  • CVE-2022-28893
  • CVE-2022-29581
  • CVE-2022-36946

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index
  • https://access.redhat.com/solutions/6971358
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-425.3.1.el8.src.rpm SHA-256: 0dc4267f4cd95bb693297eaf1cb57241d7e33498834785d6e2a3342cea1715f7
s390x
bpftool-4.18.0-425.3.1.el8.s390x.rpm SHA-256: c41e2dfec17d1ec0fecb617d1a02f4720d786c08bf95cdde73e4af933696c583
bpftool-debuginfo-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 5b64acc1bb808af5db24fe5389d8363ddf6625e090f022fec213ea1fdeb753fe
kernel-4.18.0-425.3.1.el8.s390x.rpm SHA-256: eb717d5ad5a67a390d089595bacda4cfa468b35a29500f4226e1868c94b7c1cf
kernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm SHA-256: 7fcf38362717db76e6b39692264217fed32466299a5f365bdd637a8c647d101d
kernel-core-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 1ffb93f7d88c5e1962d8fa599a829855549590866a06d14f5dbb5bf1d6280ff6
kernel-cross-headers-4.18.0-425.3.1.el8.s390x.rpm SHA-256: dc78c0172bc718cbc34d03b3123205d4f5781ab282be92d1ec49be989dfb942e
kernel-debug-4.18.0-425.3.1.el8.s390x.rpm SHA-256: b9d43a1c760ee0dccf172e1782853dfaf3762ea50651811422a1375ecddd7541
kernel-debug-core-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 8e0468aac1f3a91410e09a5f2d8c769be17833b3290a3fa397f096ae5365ff19
kernel-debug-debuginfo-4.18.0-425.3.1.el8.s390x.rpm SHA-256: b3f1bb7210b1bfeb10913e203803796c85770118b012f3f7a1ba7c2e7a59480f
kernel-debug-devel-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 78eed485f4dbe81a4a0412e9694774c7f19b11bad9ea380091a5b0e6c925787c
kernel-debug-modules-4.18.0-425.3.1.el8.s390x.rpm SHA-256: a37a845e7f1283ec39d524f9c06ec47dbd340c52142040711e081513f6541e8b
kernel-debug-modules-extra-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 302a5bac7c47f867c6728a29cfc713f5589badae91b74d28fa19d6916aefb0ac
kernel-debuginfo-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 3f01777acc7a4559bf1a6b8876c25f53711cf2b2914d5ce2910d470637dc5749
kernel-debuginfo-common-s390x-4.18.0-425.3.1.el8.s390x.rpm SHA-256: f0976e09bca31c3fd058b904e37bd5e6d78d722d1f45c005129846eb4970ab5c
kernel-devel-4.18.0-425.3.1.el8.s390x.rpm SHA-256: aeb57d7260f62642730464f494968421248e42f702633fef4aa237330925612d
kernel-doc-4.18.0-425.3.1.el8.noarch.rpm SHA-256: 5282e8f124c2784febc70bb7f758072734a7243437c0f32499270451972f2354
kernel-headers-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 75b78846e82ffbcdaaf8164054f6a4fb8d032468a203583547e5099895a84d0c
kernel-modules-4.18.0-425.3.1.el8.s390x.rpm SHA-256: c804bf6126b180607980529b2eaac13c33eb166fc17f01421d21c038fad18342
kernel-modules-extra-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 7dfff2b244214f5750547b473c019a8322008fe78f4d7d3ceccf3b38e8997d16
kernel-tools-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 2b6fc0bb3c461d9a627c4cc044f068e6cb336fee6f1fd1918f748d0e80b1f2f0
kernel-tools-debuginfo-4.18.0-425.3.1.el8.s390x.rpm SHA-256: b755f9b92c575b7caac9ae9f23a82da409983be25fbb78c33eef3e4a4e0b6568
kernel-zfcpdump-4.18.0-425.3.1.el8.s390x.rpm SHA-256: ecc70c0f9afad4f1307b045f4aacfaa97a50ae5b5f9cc308f14ba8d5148c8c41
kernel-zfcpdump-core-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 4107c8d1c9a8f436816cf743c1613a9eba489590aa2977e3c74f01e05967bd7e
kernel-zfcpdump-debuginfo-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 0f722d37cb5fa525fc046aba2df0ec5ebd65aecfc229d061c123e7ecb657e009
kernel-zfcpdump-devel-4.18.0-425.3.1.el8.s390x.rpm SHA-256: c54ce9dec225b4dc5222d38ff1225591df91777bbdd6aec692e413788465e2bd
kernel-zfcpdump-modules-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 6e96940513ad2610f438bc1ace35466cd0b0a50c8a70127f58e6ca9028b03166
kernel-zfcpdump-modules-extra-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 730c3207dd71845afe9f1944d91d48cf024a96847de2e7a8f41db2d542397922
perf-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 9046d6b0b0700ee5877e46ffdfa43d3d18d3637d91db3d1507c0c38e340ad78c
perf-debuginfo-4.18.0-425.3.1.el8.s390x.rpm SHA-256: 609ab10b248d54640c85b841a745930cf4b305ff576e1b64bc6f8a96ceb166f1
python3-perf-4.18.0-425.3.1.el8.s390x.rpm SHA-256: e54ab52b861ce0cfa04f5f6418f01efe9cb6eb4c3261970f709d28193c4473cb
python3-perf-debuginfo-4.18.0-425.3.1.el8.s390x.rpm SHA-256: bf4758cf038ce5475fc837c6e74e8abc6f79322d0a4442e685955051c2d3ece3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-425.3.1.el8.src.rpm SHA-256: 0dc4267f4cd95bb693297eaf1cb57241d7e33498834785d6e2a3342cea1715f7
ppc64le
bpftool-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 8ef7c060cb8035197c1102afcdb008151edf9cc79c4fe6bda3ec68aac0bfd7ed
bpftool-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 98d0b17f14f0c1cc02becc437e79fe9911fc69112978024e8f0079d1c32397c1
kernel-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 64f51c9eff90b83432b41d511397bac28ca71ecd0c97170eb9d950dddb2f7028
kernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm SHA-256: 7fcf38362717db76e6b39692264217fed32466299a5f365bdd637a8c647d101d
kernel-core-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 3806e17041a3f5921657385e5b50795885cb464ef54985d387753e9dcaed4ab9
kernel-cross-headers-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 2e3dd36716c4598579bd5b34c729bb4051c86053eaf7ad73d20860a8d5306455
kernel-debug-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 0c090d819885f816dd8a2118ce28820ad52c138a15c0e24508026d6159c7fdc8
kernel-debug-core-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: c8d6efeb805b6161175deddf8751b9839a975b981aebf5906d4bedeaeb7f0a68
kernel-debug-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 83170704a2db64c4f5248798fc2a22944dfa82dfb75262a578db9ebb38358bfc
kernel-debug-devel-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 19d89461a40bfdde062cc6ce13191c448aeca13be85018829fcbbdbe2ab0bb93
kernel-debug-modules-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 1c3e6f511c567905ff10364ca4fdc88d3e94fa9a29b840df48905293b9e76083
kernel-debug-modules-extra-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 338c59590dc030d36292cbb780f278bbcede22662d709cd845403aa50b2c7363
kernel-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: c34d152d42b1ecd89ba738934c99bb080a05084ed7b7a01f27919da6f2a373cb
kernel-debuginfo-common-ppc64le-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: d5cd390c03a449e2af3a670a3411b491db15a51dfdded10dabe8e5c20403ae52
kernel-devel-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 46883bef7aecc2ac8837bc9f5b237c550e4de4b9e0bde79db2e517b4b786b10b
kernel-doc-4.18.0-425.3.1.el8.noarch.rpm SHA-256: 5282e8f124c2784febc70bb7f758072734a7243437c0f32499270451972f2354
kernel-headers-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: d2411e94faf277854e93501d01b77a2baa218022bbb9480f5c5a93765073ea77
kernel-modules-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: dce3d63b2cddd269b1498eed199a65f6d3de4edb503438988634602a044de779
kernel-modules-extra-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 33d841cd9b5e9c647d4573630c056ab19a2a176475d85e3c9696b2ebf3047ddc
kernel-tools-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 7e00084c61c000b204ede8510c49219f9ed4492d36101599a07cee72c4282862
kernel-tools-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: de5998408fe198da0733cd5d501e8b8ab50f26d0a3b5e87d2f527497025639b3
kernel-tools-libs-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 5d8af6b4029a925434306fa4fd5eeec8af0a2cd10a3ed716dcfbd1e9cf206678
perf-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 5edbfcb0e05ef959587582706b147e05f3113823382ae354f6784840e32810a3
perf-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: b9d7f1a077778beebeb7ce94f4b322605bfdee39f6a66e30ee75590e8f9c992d
python3-perf-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 79b47c9931d3b94095d96871b5d07a01f82566dc625de160fdd0dc173837d881
python3-perf-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 285db7671d283fead782637233b74afae436af8cc2930faae6ab4e3599af3356

Red Hat Virtualization Host 4 for RHEL 8

SRPM
x86_64

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-425.3.1.el8.src.rpm SHA-256: 0dc4267f4cd95bb693297eaf1cb57241d7e33498834785d6e2a3342cea1715f7
x86_64
bpftool-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: f8afcfe3c591260a911ca14ed22c8993c59d0157354292f6794a4305a8958517
bpftool-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 3131df6fc0beca0889b37fabadca9d5231c880ac8b5abf3d822e6e69c9afe4d5
kernel-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 5348506e9fa17558bae75af2fc38f1cf663101b7a33a7c0139954473c94c7b3a
kernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm SHA-256: 7fcf38362717db76e6b39692264217fed32466299a5f365bdd637a8c647d101d
kernel-core-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 457d35e44e1b46b0b37300745d4d2b1cfff682270299a22aecd9f6a9c82b1a51
kernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 6467d0a375cbfaa98aafd2524ccee7eb75dd6c275696dab4d3438782ce43c9c0
kernel-debug-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 5e63a1654d68bd4a3218186a8f12d1a0175aef7657eea55146ff20530a511396
kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: a5f0800e468d6a441a319e28492b1f8470d2de87684a3f2f7010e9c9c05f9032
kernel-debug-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 6257dd1ef90e64e84c991be872c2eb3431cd25b1fd63776d54873768ccfb7c90
kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 7c08dacd430b7c9ef24974c1ab7c48f742e289665b0d19c9211125a48267a032
kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: ae159435e570e9509509e6ac341be1af8a72c93396cddef61e2703f5054e0938
kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: a187b0f46caaaa6fcbfe5f5d09704a6f3531b6bbfd97be221ce72b48fac61fbc
kernel-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: d9d39ff66a9d13248bd1c358a5dbde9676e084bbc4cd60e489315e95f34d2739
kernel-debuginfo-common-x86_64-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: f8b179e6bb69f75b7bb70078ce0dc4dcdef022cc8721fcb5811fe8a6d3c60ff1
kernel-devel-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 43fabc2a959bd45fe9642c03cdd1b063526425e03b82d69e9f3d735d072f8911
kernel-doc-4.18.0-425.3.1.el8.noarch.rpm SHA-256: 5282e8f124c2784febc70bb7f758072734a7243437c0f32499270451972f2354
kernel-headers-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: a4654d99caa00f620dabd2910aa2945dd6328e5e7de23b5408e32ad42eaebfdf
kernel-modules-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 522ca62752d7c71782fa32a485018391c4c35269c7a1683c9aee99c6ffa9810a
kernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 518131ba84e6f3f0fefdb6b768315b6b88e2512a82f279c9563da3ef1a13acfb
kernel-tools-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 17fe81e3dd04b59e855748ebfadd7fdb8c0121b59f5cd513285189392d9b088f
kernel-tools-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 075b3e70832d4e8086732dace5491257e634459452c2cd2647db8e151a1918b7
kernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 28f682a759e2891878d4946e31dd098145720783fcdd25cf7d03515f88bb95a5
perf-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: d4318b60e66be71bfcdfceff118a888f51ec742022ccddd5453f01dfa0822b00
perf-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 72e66fb9e770fa7d6f050d207e2f69584bc2de2192de4e3a37f6e90f9a12a6e3
python3-perf-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 041ed1297fd5c8d70014b3760d672dbb6467e96b472b2eb6def4be24206a41af
python3-perf-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: c2a000c36531be508499017a0ba01e53f6e53234c71120e4f380527cc68a43e0

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-425.3.1.el8.src.rpm SHA-256: 0dc4267f4cd95bb693297eaf1cb57241d7e33498834785d6e2a3342cea1715f7
aarch64
bpftool-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 09f4d83fdfe7ffb1b602e6df17b3f7152474ebd64554c776aabe6d941fdea176
bpftool-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: c3d913eb1525cce988ff73b437ad74ea0a1f5922af1ca9168b90999907295078
kernel-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: b18f1b207b3445304829c4d5697f5626796bc3085510f5b6b1a7340a4b36d025
kernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm SHA-256: 7fcf38362717db76e6b39692264217fed32466299a5f365bdd637a8c647d101d
kernel-core-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: b6c7fe6f675afa7b67b30cb2b4627d1b12cb08d9ffd4261d53853c30293191ce
kernel-cross-headers-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: fb87531bb20ddcb62f7a435a831f7a224f3591df055d0ae08838e7aed6c4a5cc
kernel-debug-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: dea4ae74e195c9bb17bd73f75a56cda8ea65a77a5235542767f68bab0ce36ddd
kernel-debug-core-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: c2cc33212daa14ea7e0e6c2f5115dd1c9609177cf13570f1c24e875c693e6ef9
kernel-debug-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 9ccf3a60c4f83f139dc53d17819013df4a9a0d53fac11dcb3adc4fb985cdab22
kernel-debug-devel-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 0ab21043355bcfe8b5ea5b8a922606d055a8cac49acb764fe263e44750394c02
kernel-debug-modules-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 49ee91c01ee1ed262fdf66be534c6dd0693e57eaf3c1868d275151ea11c3488b
kernel-debug-modules-extra-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 0058a83cbb6e95091210366eb62d4604128609f28c0c234918f70063e2a3d47d
kernel-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: d099fc7303807fbec258852908fdbf5186f3699e5bc4826976a795ba3f8ebbff
kernel-debuginfo-common-aarch64-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: ce9ddbcd7bc3dc5f3bf3b644eb88509ad3ae73814d1c042355926330c6633aef
kernel-devel-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: e3bfdf5727613a8e9662296df4da9edf7734b49fff5da4cdc75ac167a72e68fc
kernel-doc-4.18.0-425.3.1.el8.noarch.rpm SHA-256: 5282e8f124c2784febc70bb7f758072734a7243437c0f32499270451972f2354
kernel-headers-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 013feeec65cff12e91b712f140a4b693616eef4e143123dccf62a372ea25de22
kernel-modules-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 768ada0a325c0fdc20657a5fa69331843bf0a64f03721df317b06a6b2300836c
kernel-modules-extra-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 1b3e5a5fecc2e46b0bfa44ec3a546949a5371286f793d5cd0c598540a1436718
kernel-tools-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 489e9e2c6218276193d3b863a0a36a304738437f119ef0ab97f810f1b50a0aa6
kernel-tools-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 52651edfa09b8fb02cbbdaa67701beaa308d167f6ae115c1ab22041000962e9d
kernel-tools-libs-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: a324cf7312e7ad72f7597f960150497fd38e5a82eddac6f39fcf18f47e8c5d27
perf-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 7b155b80ed7d3d228a2712650e64bbf624e778444e84ffb102dc496ad409ed56
perf-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 8c31bfbbfb27c0445cfc811ebb79013d5dc859382cc5e6b1d24e871b8cbe99b2
python3-perf-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: abfbe07c490c3bf5e19073d848a4c5e5f713e010d24b747b0a0addfaa061a23b
python3-perf-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 98ebd80ca48875e287993def5c9b3ea385efb5e819e599b0c13af482fd6fea5b

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 3131df6fc0beca0889b37fabadca9d5231c880ac8b5abf3d822e6e69c9afe4d5
kernel-debug-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 6257dd1ef90e64e84c991be872c2eb3431cd25b1fd63776d54873768ccfb7c90
kernel-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: d9d39ff66a9d13248bd1c358a5dbde9676e084bbc4cd60e489315e95f34d2739
kernel-debuginfo-common-x86_64-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: f8b179e6bb69f75b7bb70078ce0dc4dcdef022cc8721fcb5811fe8a6d3c60ff1
kernel-tools-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 075b3e70832d4e8086732dace5491257e634459452c2cd2647db8e151a1918b7
kernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 9f8db42ca1e31c640f7950ee1ef281685d198679331eedee3df9c842412b0cda
perf-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: 72e66fb9e770fa7d6f050d207e2f69584bc2de2192de4e3a37f6e90f9a12a6e3
python3-perf-debuginfo-4.18.0-425.3.1.el8.x86_64.rpm SHA-256: c2a000c36531be508499017a0ba01e53f6e53234c71120e4f380527cc68a43e0

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 98d0b17f14f0c1cc02becc437e79fe9911fc69112978024e8f0079d1c32397c1
kernel-debug-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 83170704a2db64c4f5248798fc2a22944dfa82dfb75262a578db9ebb38358bfc
kernel-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: c34d152d42b1ecd89ba738934c99bb080a05084ed7b7a01f27919da6f2a373cb
kernel-debuginfo-common-ppc64le-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: d5cd390c03a449e2af3a670a3411b491db15a51dfdded10dabe8e5c20403ae52
kernel-tools-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: de5998408fe198da0733cd5d501e8b8ab50f26d0a3b5e87d2f527497025639b3
kernel-tools-libs-devel-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 9c98164346e03bd37c1ba41cee00783387cde8f39eb5ace70ab60deaa63c9bf1
perf-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: b9d7f1a077778beebeb7ce94f4b322605bfdee39f6a66e30ee75590e8f9c992d
python3-perf-debuginfo-4.18.0-425.3.1.el8.ppc64le.rpm SHA-256: 285db7671d283fead782637233b74afae436af8cc2930faae6ab4e3599af3356

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: c3d913eb1525cce988ff73b437ad74ea0a1f5922af1ca9168b90999907295078
kernel-debug-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 9ccf3a60c4f83f139dc53d17819013df4a9a0d53fac11dcb3adc4fb985cdab22
kernel-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: d099fc7303807fbec258852908fdbf5186f3699e5bc4826976a795ba3f8ebbff
kernel-debuginfo-common-aarch64-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: ce9ddbcd7bc3dc5f3bf3b644eb88509ad3ae73814d1c042355926330c6633aef
kernel-tools-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 52651edfa09b8fb02cbbdaa67701beaa308d167f6ae115c1ab22041000962e9d
kernel-tools-libs-devel-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: b1670ea7794ac9b656a5d112b1602de6d6d07278d438223460791ba9ee00b4cd
perf-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 8c31bfbbfb27c0445cfc811ebb79013d5dc859382cc5e6b1d24e871b8cbe99b2
python3-perf-debuginfo-4.18.0-425.3.1.el8.aarch64.rpm SHA-256: 98ebd80ca48875e287993def5c9b3ea385efb5e819e599b0c13af482fd6fea5b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter