Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:1559 - Security Advisory
Issued:
2023-04-04
Updated:
2023-04-04

RHSA-2023:1559 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
  • ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • iavf: Fix updating statistics (BZ#2142509)
  • RHEL8.4: Backport the new cgroup slab memory controller in v.5.9 (BZ#2164636)
  • Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" (BZ#2166371)
  • RHEL8.3: Backport upstream locking changes up to v5.6 (BZ#2170061)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
  • BZ - 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

CVEs

  • CVE-2022-3564
  • CVE-2023-0266

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.105.1.el8_2.src.rpm SHA-256: 26d88d139fd4bb3f99c70b1b5faf9156a385e24521eb7d9141151babb9a8be99
x86_64
bpftool-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 94a6d90be4b80e8c400c5bb1aea8b78c340e8428db852b57ae7cba628681ee22
bpftool-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: d8a95002eab8115f2f5b3dceea6fa9994bd2b7544335004da27b3821bd291fca
kernel-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 0824b404f9ca94f48b1ada15ccb2eed81321a4da7ef883536da815c1fb8a4df8
kernel-abi-whitelists-4.18.0-193.105.1.el8_2.noarch.rpm SHA-256: 93b0d4df5474fc1e16d03e0f8a8753e121888649f0b29f86713aed41d2ce31c9
kernel-core-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 0494b0c2156e07d2b46248804fcb8c7e7a08b019f5a35fea00f8d3718e63c654
kernel-cross-headers-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: a911ffdb4cd65c146a81ec1e6997ec9ce654787ae10721733dc66d2b8b1efeff
kernel-debug-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: fa8c2dc08efe39efd96a6c6faf4b4612559b28c8d3bb83815d75f874f0ba182f
kernel-debug-core-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 98bb278e9cb758e284ce917196cadbcc58fa758f74edc9e0547842aa7f2020e1
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: f0c8104ff6c8dc82792c2600947d31df8039b5cdc091a8a2e00067d610275842
kernel-debug-devel-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: d0a4b80ff1312183e1f22c1b20d2d5bf2f57f548d5b39e308e7578009d0acf5a
kernel-debug-modules-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 055d0deec07dee5feeb83aebeec87fedbfb0d6548a3ef461929ca8bf13834aa0
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 5cbcadc47366e81f9ef1da643bd62d9774ad0b892c0044e18f692d0bba593453
kernel-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 92d1decc3c616b098f1bcb1dd56f74faf0f490226a9b52d61e3e7dcd494daea9
kernel-debuginfo-common-x86_64-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 7da99b1868694cba5efa3fc041a8aee53bd511a187ba0553a32db038fe432a28
kernel-devel-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 14f1e1c7e3cfa5c6f15cb4d43b7ca32927109c49f395cbab109e61ec0c67ba44
kernel-doc-4.18.0-193.105.1.el8_2.noarch.rpm SHA-256: 99d40551a4b4da72eb909c8cd6f078dbce63a27b079926ef9e106c509f48e386
kernel-headers-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 6ca23ba72a5895e0349bd454fbc4fe6e4c6bebb1dd8de0cb5a1f4b43e4730caf
kernel-modules-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 03543ef9c63a9db829dfa775c7edb06eb94afb23c30713e6201e778a0007efd0
kernel-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 4ce991104734a3b564c9dcca9f5d9e9b4f0ffca0e4873683a1ebad8c4dd83e8d
kernel-tools-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 9a19d9e49368e63fc684d21782cbd2d4797d5090bac5828875cb45f8281fd18b
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 3a25d7f5e28e30bb8b712b965d71facc53b2f13d4284380c9bdec70601bdbfdd
kernel-tools-libs-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: c534134f253f3fc26dd6976ffd06514210277eb667dfb7cd79cdd2adbe3f4482
perf-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: b0a3d107b3627df7f525d485c8739152839b448b04a260613a41c3f521f6a1ba
perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 8253684f159e7876ace5548d46f22f68b8928e044646d1f302b336f39eaa1552
python3-perf-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: fe23c8d5c1fadd7cadc8fa1c0d193395d2de7302fd116cc5a7b725ea83eb7e7e
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 3e57e3813208cbfe40a4ed3e9fae6b98f45abdd13c615a32fb5137b2cc17e6be

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.105.1.el8_2.src.rpm SHA-256: 26d88d139fd4bb3f99c70b1b5faf9156a385e24521eb7d9141151babb9a8be99
x86_64
bpftool-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 94a6d90be4b80e8c400c5bb1aea8b78c340e8428db852b57ae7cba628681ee22
bpftool-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: d8a95002eab8115f2f5b3dceea6fa9994bd2b7544335004da27b3821bd291fca
kernel-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 0824b404f9ca94f48b1ada15ccb2eed81321a4da7ef883536da815c1fb8a4df8
kernel-abi-whitelists-4.18.0-193.105.1.el8_2.noarch.rpm SHA-256: 93b0d4df5474fc1e16d03e0f8a8753e121888649f0b29f86713aed41d2ce31c9
kernel-core-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 0494b0c2156e07d2b46248804fcb8c7e7a08b019f5a35fea00f8d3718e63c654
kernel-cross-headers-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: a911ffdb4cd65c146a81ec1e6997ec9ce654787ae10721733dc66d2b8b1efeff
kernel-debug-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: fa8c2dc08efe39efd96a6c6faf4b4612559b28c8d3bb83815d75f874f0ba182f
kernel-debug-core-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 98bb278e9cb758e284ce917196cadbcc58fa758f74edc9e0547842aa7f2020e1
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: f0c8104ff6c8dc82792c2600947d31df8039b5cdc091a8a2e00067d610275842
kernel-debug-devel-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: d0a4b80ff1312183e1f22c1b20d2d5bf2f57f548d5b39e308e7578009d0acf5a
kernel-debug-modules-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 055d0deec07dee5feeb83aebeec87fedbfb0d6548a3ef461929ca8bf13834aa0
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 5cbcadc47366e81f9ef1da643bd62d9774ad0b892c0044e18f692d0bba593453
kernel-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 92d1decc3c616b098f1bcb1dd56f74faf0f490226a9b52d61e3e7dcd494daea9
kernel-debuginfo-common-x86_64-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 7da99b1868694cba5efa3fc041a8aee53bd511a187ba0553a32db038fe432a28
kernel-devel-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 14f1e1c7e3cfa5c6f15cb4d43b7ca32927109c49f395cbab109e61ec0c67ba44
kernel-doc-4.18.0-193.105.1.el8_2.noarch.rpm SHA-256: 99d40551a4b4da72eb909c8cd6f078dbce63a27b079926ef9e106c509f48e386
kernel-headers-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 6ca23ba72a5895e0349bd454fbc4fe6e4c6bebb1dd8de0cb5a1f4b43e4730caf
kernel-modules-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 03543ef9c63a9db829dfa775c7edb06eb94afb23c30713e6201e778a0007efd0
kernel-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 4ce991104734a3b564c9dcca9f5d9e9b4f0ffca0e4873683a1ebad8c4dd83e8d
kernel-tools-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 9a19d9e49368e63fc684d21782cbd2d4797d5090bac5828875cb45f8281fd18b
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 3a25d7f5e28e30bb8b712b965d71facc53b2f13d4284380c9bdec70601bdbfdd
kernel-tools-libs-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: c534134f253f3fc26dd6976ffd06514210277eb667dfb7cd79cdd2adbe3f4482
perf-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: b0a3d107b3627df7f525d485c8739152839b448b04a260613a41c3f521f6a1ba
perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 8253684f159e7876ace5548d46f22f68b8928e044646d1f302b336f39eaa1552
python3-perf-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: fe23c8d5c1fadd7cadc8fa1c0d193395d2de7302fd116cc5a7b725ea83eb7e7e
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 3e57e3813208cbfe40a4ed3e9fae6b98f45abdd13c615a32fb5137b2cc17e6be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.105.1.el8_2.src.rpm SHA-256: 26d88d139fd4bb3f99c70b1b5faf9156a385e24521eb7d9141151babb9a8be99
ppc64le
bpftool-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 40a6988d775a30923513a0e03303aa2bfcd7aaad4c71757a97048b5f4b6687a2
bpftool-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 0852089427af36d67efb4bf55d2cb6bc9bc971dfd4da72a3a8c5e3c32107124a
kernel-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 900bc52997aad1fff08be96dbaf58bc66d1669c3ff75c6a0f6a1faec0106346b
kernel-abi-whitelists-4.18.0-193.105.1.el8_2.noarch.rpm SHA-256: 93b0d4df5474fc1e16d03e0f8a8753e121888649f0b29f86713aed41d2ce31c9
kernel-core-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 227a180102752498ecfbccfc8e54a8283146bded9de6ebe1c7e08b3a04d9fe96
kernel-cross-headers-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: ab3353a71727ea7618497182e3948fb2be10c5f2f55716fe9a3e4cd1a2351c42
kernel-debug-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: c4c37f2851f434dd703d4def043c3804427a36bc1d9eeb67daf914fce9afd031
kernel-debug-core-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: ebc844956017d8e67abfc9ddbbf9ebe263ae15cb7388353da4301fa444ece01a
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 9d7896535827708523b73f4d6f3d5c88e8dd72ccad39982b4b0cfb7eaab90876
kernel-debug-devel-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 44a1a246601119d745f3f09156148aea4fe3cefdb26a0e4612f1da6a6dd6f0c9
kernel-debug-modules-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 6298f4f655bf5fcab08548d4c2708d4541a09af34369a38fac90d47298925f7a
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 88b76c9e4e1a5d984aaf4c2d209625c20994e0eb4fa8f35d7d9f0a5be28edb83
kernel-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 8ce8a87bf7e5d1b97adcd779f5564892d7405bac3f50de40da031a372a0a04da
kernel-debuginfo-common-ppc64le-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: f5b0c0d3c59c01f0950d3958b2d6af6edc39f42ca002ced3d07e43fe47618734
kernel-devel-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: b5684a0ccd50fbf4e36040417223e8e89b00553ad0b9d17e45f6d0b11a567d29
kernel-doc-4.18.0-193.105.1.el8_2.noarch.rpm SHA-256: 99d40551a4b4da72eb909c8cd6f078dbce63a27b079926ef9e106c509f48e386
kernel-headers-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: b5855625850b2e55db967855588a29f7a66212d91fb19d632a39eac52cc12d6a
kernel-modules-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 5850827a95639785a3b1195e8e6067be781e56a4c2e3454525c1fe8700edbac3
kernel-modules-extra-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 5ce3cb5be1ec402aaa0688a694ccc0eafe96c8e3dac36b889c79b3b8d427f65f
kernel-tools-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 6d4b454004aff5743635691a5fc7a549f013d6e2d61c7c1ee334ba6b8ebcc1e8
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: a31b504dfd07f315e2b1e3fc4490c04b9efa8a59d19b84b8df510c1e26c30900
kernel-tools-libs-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 29db104e93e8387d39faf3e74142876175e80a5d070d9cddb320452999ba7c20
perf-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: a5da9b0fe74fa2259c7a77c068085c6ff0cb59d736edb7a508d160e5ab3585b7
perf-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 26a24cde82fcc988198911974870f23e9c9d8b26fa8ce4493f4c067e4f7d1f01
python3-perf-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 965f4c02b6fc71bcafdda7fa39c56001ff0bae5c1edcf2a3a580ad7d35363cea
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm SHA-256: 71a4c6f77d4bc1723a66ca2bf752b1adca045c75882a07caebb87822f335069b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.105.1.el8_2.src.rpm SHA-256: 26d88d139fd4bb3f99c70b1b5faf9156a385e24521eb7d9141151babb9a8be99
x86_64
bpftool-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 94a6d90be4b80e8c400c5bb1aea8b78c340e8428db852b57ae7cba628681ee22
bpftool-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: d8a95002eab8115f2f5b3dceea6fa9994bd2b7544335004da27b3821bd291fca
kernel-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 0824b404f9ca94f48b1ada15ccb2eed81321a4da7ef883536da815c1fb8a4df8
kernel-abi-whitelists-4.18.0-193.105.1.el8_2.noarch.rpm SHA-256: 93b0d4df5474fc1e16d03e0f8a8753e121888649f0b29f86713aed41d2ce31c9
kernel-core-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 0494b0c2156e07d2b46248804fcb8c7e7a08b019f5a35fea00f8d3718e63c654
kernel-cross-headers-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: a911ffdb4cd65c146a81ec1e6997ec9ce654787ae10721733dc66d2b8b1efeff
kernel-debug-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: fa8c2dc08efe39efd96a6c6faf4b4612559b28c8d3bb83815d75f874f0ba182f
kernel-debug-core-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 98bb278e9cb758e284ce917196cadbcc58fa758f74edc9e0547842aa7f2020e1
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: f0c8104ff6c8dc82792c2600947d31df8039b5cdc091a8a2e00067d610275842
kernel-debug-devel-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: d0a4b80ff1312183e1f22c1b20d2d5bf2f57f548d5b39e308e7578009d0acf5a
kernel-debug-modules-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 055d0deec07dee5feeb83aebeec87fedbfb0d6548a3ef461929ca8bf13834aa0
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 5cbcadc47366e81f9ef1da643bd62d9774ad0b892c0044e18f692d0bba593453
kernel-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 92d1decc3c616b098f1bcb1dd56f74faf0f490226a9b52d61e3e7dcd494daea9
kernel-debuginfo-common-x86_64-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 7da99b1868694cba5efa3fc041a8aee53bd511a187ba0553a32db038fe432a28
kernel-devel-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 14f1e1c7e3cfa5c6f15cb4d43b7ca32927109c49f395cbab109e61ec0c67ba44
kernel-doc-4.18.0-193.105.1.el8_2.noarch.rpm SHA-256: 99d40551a4b4da72eb909c8cd6f078dbce63a27b079926ef9e106c509f48e386
kernel-headers-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 6ca23ba72a5895e0349bd454fbc4fe6e4c6bebb1dd8de0cb5a1f4b43e4730caf
kernel-modules-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 03543ef9c63a9db829dfa775c7edb06eb94afb23c30713e6201e778a0007efd0
kernel-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 4ce991104734a3b564c9dcca9f5d9e9b4f0ffca0e4873683a1ebad8c4dd83e8d
kernel-tools-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 9a19d9e49368e63fc684d21782cbd2d4797d5090bac5828875cb45f8281fd18b
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 3a25d7f5e28e30bb8b712b965d71facc53b2f13d4284380c9bdec70601bdbfdd
kernel-tools-libs-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: c534134f253f3fc26dd6976ffd06514210277eb667dfb7cd79cdd2adbe3f4482
perf-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: b0a3d107b3627df7f525d485c8739152839b448b04a260613a41c3f521f6a1ba
perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 8253684f159e7876ace5548d46f22f68b8928e044646d1f302b336f39eaa1552
python3-perf-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: fe23c8d5c1fadd7cadc8fa1c0d193395d2de7302fd116cc5a7b725ea83eb7e7e
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm SHA-256: 3e57e3813208cbfe40a4ed3e9fae6b98f45abdd13c615a32fb5137b2cc17e6be

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility