Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4815 - Security Advisory
Issued:
2023-08-29
Updated:
2023-08-29

RHSA-2023:4815 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
  • kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
  • kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021", RHEL 8.8GA (BZ#2211657)
  • rbd: avoid fast-diff corruption in snapshot-based mirroring, RHEL 8.9 (BZ#2216772)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
  • BZ - 2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
  • BZ - 2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

CVEs

  • CVE-2023-2124
  • CVE-2023-3090
  • CVE-2023-35788

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.113.1.el8_2.src.rpm SHA-256: 86ca62121763d2df6a9eff1b860f172563970f6626f5658cfcf52b2f688dfa55
x86_64
bpftool-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: fca0e6a8f2ae68fd1b8080decb6a75849378c9ce2634ce772a23cbc7fbd058ed
bpftool-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 28b4b660c7c26baae2262376984a21a7de392f11095011a0a40944466b89c19c
kernel-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 5a633b2e71296c2506f8d3cf85845b750d6fee3f572d3a9d48e1105b0a2ad91a
kernel-abi-whitelists-4.18.0-193.113.1.el8_2.noarch.rpm SHA-256: da6a498376e2c2d2d94dcd21ea6b4ee1fb03bdee97f0e0ab59a5eca455f64377
kernel-core-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 693f0ed40a9bdd3a54f47e80b14e7de298aabe7ba16ebd4a0ec85dbe621afaf1
kernel-cross-headers-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: dfbed95bb13ed43975b19b90ac15fcaa65567823f3132286b839287cb0952e84
kernel-debug-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 3259a021676cd1254902c3d22f722e6106ec0356309e8258d22f1e683a7f46bf
kernel-debug-core-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: cb342c404930e4b835daa723ba783677dbb2357f8c6763cf1d51fdd1e42cb9ca
kernel-debug-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: f444c0d98ccf139ea7adb21277a085b1c74119d53ec6c726e039503b8b431a40
kernel-debug-devel-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 829a807ff03277ea88fd46e2eb0d02e75c574454079ebda437d41080c47c8b4f
kernel-debug-modules-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 1daaea18304678b2032bfe24b15a18c9d68de22bb96dc0022e31cd7e5a0a0abb
kernel-debug-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 2124523a2c3458da34294fdc746aee9ca5b74144a4bbf1d24c97f685331b2f62
kernel-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 4e46d256ddb2c277a86c949bf90c5e7361ee81df8191a727e48aaf0f78e65d4a
kernel-debuginfo-common-x86_64-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 692edd8c03c1d4398d1aa80bb5df926e16d33b92ffbb3b1dcdebe435a61d00d7
kernel-devel-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: c18da2fb01f023d1fe9cacdcf9a0e9b90a2449069d743ce641c4d2c00d4e9e87
kernel-doc-4.18.0-193.113.1.el8_2.noarch.rpm SHA-256: 50f3bd88cabd33109258df070ecf098e8f28d357d5dc687a0feec8f68b3e1934
kernel-headers-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: e9e7097365045cd34f27afce960b404eac5f375b813b68b1e663051a724e8a6a
kernel-modules-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: ed9b08d69e0de8dbc38a0fa0ef79feb21c408c46c2e7a05c0623c6e4881fa43f
kernel-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 5d819663b49815704abcbb78c99a60ecb40ec1c511371a73718b25e31b1a5184
kernel-tools-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 3d481e0b2f8f82cb39e662caf3a84bbecbe8af18a5bb435cd514c85e50ada08a
kernel-tools-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 73e6297ca5439982a3b21fc4b887fde415f708a2a2aaf0b1d4a1b77e77b11c0c
kernel-tools-libs-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: d1240922965e5c6406b41eecf7d4c4f3bde6cedfcc7212ac09ae843eb8c735ea
perf-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: d6ec127dc8aa0d1bbc45bec5fd7745e30bef5e94ce7fbf6e5bad3c9d707a584b
perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 3e88512f4a4ca3a70ee7f915810b229cf5dbd71f540e986161cc617b3d7e20e1
python3-perf-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 443bbeed43cc3b47b82b9601beac9fcb1ec45bfeae72d50f208a5045a5945ee5
python3-perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: c1e75887057cc4dbfa7f329610b3eabe7637907af5c55ef09975aba1015d6341

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.113.1.el8_2.src.rpm SHA-256: 86ca62121763d2df6a9eff1b860f172563970f6626f5658cfcf52b2f688dfa55
x86_64
bpftool-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: fca0e6a8f2ae68fd1b8080decb6a75849378c9ce2634ce772a23cbc7fbd058ed
bpftool-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 28b4b660c7c26baae2262376984a21a7de392f11095011a0a40944466b89c19c
kernel-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 5a633b2e71296c2506f8d3cf85845b750d6fee3f572d3a9d48e1105b0a2ad91a
kernel-abi-whitelists-4.18.0-193.113.1.el8_2.noarch.rpm SHA-256: da6a498376e2c2d2d94dcd21ea6b4ee1fb03bdee97f0e0ab59a5eca455f64377
kernel-core-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 693f0ed40a9bdd3a54f47e80b14e7de298aabe7ba16ebd4a0ec85dbe621afaf1
kernel-cross-headers-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: dfbed95bb13ed43975b19b90ac15fcaa65567823f3132286b839287cb0952e84
kernel-debug-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 3259a021676cd1254902c3d22f722e6106ec0356309e8258d22f1e683a7f46bf
kernel-debug-core-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: cb342c404930e4b835daa723ba783677dbb2357f8c6763cf1d51fdd1e42cb9ca
kernel-debug-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: f444c0d98ccf139ea7adb21277a085b1c74119d53ec6c726e039503b8b431a40
kernel-debug-devel-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 829a807ff03277ea88fd46e2eb0d02e75c574454079ebda437d41080c47c8b4f
kernel-debug-modules-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 1daaea18304678b2032bfe24b15a18c9d68de22bb96dc0022e31cd7e5a0a0abb
kernel-debug-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 2124523a2c3458da34294fdc746aee9ca5b74144a4bbf1d24c97f685331b2f62
kernel-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 4e46d256ddb2c277a86c949bf90c5e7361ee81df8191a727e48aaf0f78e65d4a
kernel-debuginfo-common-x86_64-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 692edd8c03c1d4398d1aa80bb5df926e16d33b92ffbb3b1dcdebe435a61d00d7
kernel-devel-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: c18da2fb01f023d1fe9cacdcf9a0e9b90a2449069d743ce641c4d2c00d4e9e87
kernel-doc-4.18.0-193.113.1.el8_2.noarch.rpm SHA-256: 50f3bd88cabd33109258df070ecf098e8f28d357d5dc687a0feec8f68b3e1934
kernel-headers-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: e9e7097365045cd34f27afce960b404eac5f375b813b68b1e663051a724e8a6a
kernel-modules-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: ed9b08d69e0de8dbc38a0fa0ef79feb21c408c46c2e7a05c0623c6e4881fa43f
kernel-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 5d819663b49815704abcbb78c99a60ecb40ec1c511371a73718b25e31b1a5184
kernel-tools-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 3d481e0b2f8f82cb39e662caf3a84bbecbe8af18a5bb435cd514c85e50ada08a
kernel-tools-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 73e6297ca5439982a3b21fc4b887fde415f708a2a2aaf0b1d4a1b77e77b11c0c
kernel-tools-libs-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: d1240922965e5c6406b41eecf7d4c4f3bde6cedfcc7212ac09ae843eb8c735ea
perf-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: d6ec127dc8aa0d1bbc45bec5fd7745e30bef5e94ce7fbf6e5bad3c9d707a584b
perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 3e88512f4a4ca3a70ee7f915810b229cf5dbd71f540e986161cc617b3d7e20e1
python3-perf-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 443bbeed43cc3b47b82b9601beac9fcb1ec45bfeae72d50f208a5045a5945ee5
python3-perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: c1e75887057cc4dbfa7f329610b3eabe7637907af5c55ef09975aba1015d6341

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.113.1.el8_2.src.rpm SHA-256: 86ca62121763d2df6a9eff1b860f172563970f6626f5658cfcf52b2f688dfa55
ppc64le
bpftool-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 4bc1bbc9bd5da2b75bc80310e4ca5b5c83bbbfd25aba630a205c7f5d449ab6eb
bpftool-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 57c2ed007c4ef9a0d8c7589405ea88f10a0e071843fcf2f9782f35d0a9ad8c70
kernel-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: b10d89e953b2c7e7e77e937d8d26d863e704cac43e821981eec3dc09c3a7b45a
kernel-abi-whitelists-4.18.0-193.113.1.el8_2.noarch.rpm SHA-256: da6a498376e2c2d2d94dcd21ea6b4ee1fb03bdee97f0e0ab59a5eca455f64377
kernel-core-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 4481fd4c2046d90649824d1a0dbebf39308a213182f18aa06fee4195cfa19048
kernel-cross-headers-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 10d1d00c34eb4f71f0be1af675d718f082efce6966e882681f52d4da7b0f19e3
kernel-debug-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: b4ebc3b742430a33637d37d10da958621695c3457482182f5b60af6debd6a7a0
kernel-debug-core-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 8b84e5526ee6b70f35dc3b14ed186a8aba939adee84f680949f01fe206ade98e
kernel-debug-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: b44b5fe8f9673e5973af927e62ee2e531b1cc7c531468eb264236cae03beb47a
kernel-debug-devel-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: bc8e9c39ba854cd16a843aa3cc8ceee089a19b7780f16f206786fbc9ae507416
kernel-debug-modules-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: c99610e1ae00f44705d182f08c6cc6f7550d815f1afc471595a5dcc6d209e036
kernel-debug-modules-extra-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: c87ffc5de3777925918de540c708aa08333cafb6a8af9e1c65bfdaa5679036ff
kernel-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: fdb844cb9d6474fe65af37025e13eae1dbc4bf9082032c5b5a1d60fa56c12a46
kernel-debuginfo-common-ppc64le-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: b9dd73090ea46199b31bd4f90ca88d1ee30c5b23ef0056735d58df400370c9cd
kernel-devel-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 3bc8fea6e13a6e71a98f92ed1dc9ed15576d86aedb74f6a3b84154163b1f159d
kernel-doc-4.18.0-193.113.1.el8_2.noarch.rpm SHA-256: 50f3bd88cabd33109258df070ecf098e8f28d357d5dc687a0feec8f68b3e1934
kernel-headers-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 2ec32a5ac9411267054e87dbdbde1bbd68108ab75ab390579f6496222cab7d41
kernel-modules-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 377062b283fb92326dd6321c879ab8bc4903075c18f313087e060913f402bce6
kernel-modules-extra-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: e48fab893623fc823e0a77a93871bc7e5fc5b1cbaa2d4b83115c97ec28dd82db
kernel-tools-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: fb66083d1ff3fceda659cc16e59de5ef7c5b89004ef3493af60dd5fea1067799
kernel-tools-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 982682fad63d96e3efb182f859af7dc612a7d326a406e1edda187c44136bc38b
kernel-tools-libs-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: fed29899c6d7987c8948dc6d853c2f0bf370f0218f4c110f72384f59211ce496
perf-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 775c4f19910b9d13902445eeecc98c791abc2fa23556fbc3309bf0c4b0bdd195
perf-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 7ba07f4c3f9b3538e324e41b3fbd2021b72851b3057d4456a044ba0914b47fc0
python3-perf-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 96299ad77fda185d6c69cf78817445af2ec114a39d9c07935c828cbfdfbbee45
python3-perf-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm SHA-256: 17881f1151914f2154ca06be78614ef1286b495ed3c208632bd14cbb98590a4d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.113.1.el8_2.src.rpm SHA-256: 86ca62121763d2df6a9eff1b860f172563970f6626f5658cfcf52b2f688dfa55
x86_64
bpftool-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: fca0e6a8f2ae68fd1b8080decb6a75849378c9ce2634ce772a23cbc7fbd058ed
bpftool-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 28b4b660c7c26baae2262376984a21a7de392f11095011a0a40944466b89c19c
kernel-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 5a633b2e71296c2506f8d3cf85845b750d6fee3f572d3a9d48e1105b0a2ad91a
kernel-abi-whitelists-4.18.0-193.113.1.el8_2.noarch.rpm SHA-256: da6a498376e2c2d2d94dcd21ea6b4ee1fb03bdee97f0e0ab59a5eca455f64377
kernel-core-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 693f0ed40a9bdd3a54f47e80b14e7de298aabe7ba16ebd4a0ec85dbe621afaf1
kernel-cross-headers-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: dfbed95bb13ed43975b19b90ac15fcaa65567823f3132286b839287cb0952e84
kernel-debug-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 3259a021676cd1254902c3d22f722e6106ec0356309e8258d22f1e683a7f46bf
kernel-debug-core-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: cb342c404930e4b835daa723ba783677dbb2357f8c6763cf1d51fdd1e42cb9ca
kernel-debug-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: f444c0d98ccf139ea7adb21277a085b1c74119d53ec6c726e039503b8b431a40
kernel-debug-devel-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 829a807ff03277ea88fd46e2eb0d02e75c574454079ebda437d41080c47c8b4f
kernel-debug-modules-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 1daaea18304678b2032bfe24b15a18c9d68de22bb96dc0022e31cd7e5a0a0abb
kernel-debug-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 2124523a2c3458da34294fdc746aee9ca5b74144a4bbf1d24c97f685331b2f62
kernel-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 4e46d256ddb2c277a86c949bf90c5e7361ee81df8191a727e48aaf0f78e65d4a
kernel-debuginfo-common-x86_64-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 692edd8c03c1d4398d1aa80bb5df926e16d33b92ffbb3b1dcdebe435a61d00d7
kernel-devel-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: c18da2fb01f023d1fe9cacdcf9a0e9b90a2449069d743ce641c4d2c00d4e9e87
kernel-doc-4.18.0-193.113.1.el8_2.noarch.rpm SHA-256: 50f3bd88cabd33109258df070ecf098e8f28d357d5dc687a0feec8f68b3e1934
kernel-headers-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: e9e7097365045cd34f27afce960b404eac5f375b813b68b1e663051a724e8a6a
kernel-modules-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: ed9b08d69e0de8dbc38a0fa0ef79feb21c408c46c2e7a05c0623c6e4881fa43f
kernel-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 5d819663b49815704abcbb78c99a60ecb40ec1c511371a73718b25e31b1a5184
kernel-tools-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 3d481e0b2f8f82cb39e662caf3a84bbecbe8af18a5bb435cd514c85e50ada08a
kernel-tools-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 73e6297ca5439982a3b21fc4b887fde415f708a2a2aaf0b1d4a1b77e77b11c0c
kernel-tools-libs-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: d1240922965e5c6406b41eecf7d4c4f3bde6cedfcc7212ac09ae843eb8c735ea
perf-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: d6ec127dc8aa0d1bbc45bec5fd7745e30bef5e94ce7fbf6e5bad3c9d707a584b
perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 3e88512f4a4ca3a70ee7f915810b229cf5dbd71f540e986161cc617b3d7e20e1
python3-perf-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: 443bbeed43cc3b47b82b9601beac9fcb1ec45bfeae72d50f208a5045a5945ee5
python3-perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm SHA-256: c1e75887057cc4dbfa7f329610b3eabe7637907af5c55ef09975aba1015d6341

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility