Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7434 - Security Advisory
Issued:
2023-11-21
Updated:
2023-11-21

RHSA-2023:7434 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
  • kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
  • kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232140)
  • netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236819)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
  • BZ - 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
  • BZ - 2225201 - CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails
  • BZ - 2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

CVEs

  • CVE-2023-1829
  • CVE-2023-3609
  • CVE-2023-3776
  • CVE-2023-4004

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.119.1.el8_2.src.rpm SHA-256: 549f67207cb369ea298e9e6bef51603495b1dba38d354f3431186aa6d3fbb833
x86_64
bpftool-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: f105b1fef456b224f47f2d50e8a55a88f6b3aa105b77fa6a78640c5d94335de8
bpftool-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: d6f33195c7576718a116542e52d6f9ab320348deeb3d93d6f1d89162a379e7ed
kernel-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 332c5fe88382efe577c6c9662349e6b7fe50892277c765133323ae98c359141e
kernel-abi-whitelists-4.18.0-193.119.1.el8_2.noarch.rpm SHA-256: 3736292f49cf639ab9724683ff2740fdd9f9d694397a70762878b9d24e38b3b3
kernel-core-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 31b42d7d7a358063edc6fbc20b7ea37c5f43de4281639449cbb44a8d3169f199
kernel-cross-headers-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 2325cb23f096dbb7e2398065f60db29ed84b365a90ca47f2d0a2ba3165f1d228
kernel-debug-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 6ca5d88d5291cd9da32572762ce5f1bc0b16f5acbfab863384ce28a29347e0c1
kernel-debug-core-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 643637ddf117bdb43c89c329377d9248027d82a9addb67a173bada0126e5ade4
kernel-debug-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 293f2eb1cf665072fcf7acc94b468043c896be9024ab4eb39ea156bad901ecc3
kernel-debug-devel-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: b202af2d7feacaab7f44d9383ff15eb73b002a1591bfa7d84b40f21b66091c4c
kernel-debug-modules-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: ee61a4745840a7a7741ac34f4e30b460d3a11d9c044637b74859324e13c82dfa
kernel-debug-modules-extra-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 21a0145922c58e83974e0aa4b3e5bb40343bc40be0d522789bbbc87b2ebf6bef
kernel-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: efd1488b9b91c08ebd6de2b2e6a0d6950d57db7b713f5be2a64614110c1f3dcf
kernel-debuginfo-common-x86_64-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 3ac316c2a9e9b1e862f0ae2603db6e90aac4e41d770a44cc5a4ff89741a0e35e
kernel-devel-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: b384dc8aaebae35a83b8a14db69a1509078a979b764c7d00fe03019a91e48f11
kernel-doc-4.18.0-193.119.1.el8_2.noarch.rpm SHA-256: f373962825f4553ce96ec917b8769e7268a90ab17bf64bdfb3f3473cb6f09f00
kernel-headers-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 0b7995ad1e516e431fabac75cf624603ab4a2591b01db8230dae640ce3742a77
kernel-modules-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: a2568ba878c2ddf033559c0337d3851b6c70f2e87099de820817a62a3f60e349
kernel-modules-extra-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 7da81668565af21d501e9c467624cd957d7c3ed985c172500d9f0990081412b7
kernel-tools-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 3d53a5f0206f729bad53fe505b464bfa1b75960bf37a5be2e4a76389003156df
kernel-tools-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 8e9cb5abe39256c85bd74aacee16bc3f9f5de7e1056bacad8bb1f40a8887242d
kernel-tools-libs-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: d4bb8c8252e0b4362b58bd12dff9bb7062e7c063505001033391baef1278a0d2
perf-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: b6998b83b201bb080bf6426b9c71324c02acb2427c0b1e27a386b0c7a83664e4
perf-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: c8a798b1750934735e75fc8fd3114df64671cbc45d2740ee9e7c3a1d0f4dd637
python3-perf-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 348de436cf40b114a4667177b24fdde4f016a0fdbbaaf5411ad3180ec7154aa3
python3-perf-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 8db387d87c87329e18cdba47104069e6a3cf8dfd1ba6ac274e2a762cbf3c59a6

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.119.1.el8_2.src.rpm SHA-256: 549f67207cb369ea298e9e6bef51603495b1dba38d354f3431186aa6d3fbb833
x86_64
bpftool-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: f105b1fef456b224f47f2d50e8a55a88f6b3aa105b77fa6a78640c5d94335de8
bpftool-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: d6f33195c7576718a116542e52d6f9ab320348deeb3d93d6f1d89162a379e7ed
kernel-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 332c5fe88382efe577c6c9662349e6b7fe50892277c765133323ae98c359141e
kernel-abi-whitelists-4.18.0-193.119.1.el8_2.noarch.rpm SHA-256: 3736292f49cf639ab9724683ff2740fdd9f9d694397a70762878b9d24e38b3b3
kernel-core-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 31b42d7d7a358063edc6fbc20b7ea37c5f43de4281639449cbb44a8d3169f199
kernel-cross-headers-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 2325cb23f096dbb7e2398065f60db29ed84b365a90ca47f2d0a2ba3165f1d228
kernel-debug-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 6ca5d88d5291cd9da32572762ce5f1bc0b16f5acbfab863384ce28a29347e0c1
kernel-debug-core-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 643637ddf117bdb43c89c329377d9248027d82a9addb67a173bada0126e5ade4
kernel-debug-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 293f2eb1cf665072fcf7acc94b468043c896be9024ab4eb39ea156bad901ecc3
kernel-debug-devel-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: b202af2d7feacaab7f44d9383ff15eb73b002a1591bfa7d84b40f21b66091c4c
kernel-debug-modules-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: ee61a4745840a7a7741ac34f4e30b460d3a11d9c044637b74859324e13c82dfa
kernel-debug-modules-extra-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 21a0145922c58e83974e0aa4b3e5bb40343bc40be0d522789bbbc87b2ebf6bef
kernel-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: efd1488b9b91c08ebd6de2b2e6a0d6950d57db7b713f5be2a64614110c1f3dcf
kernel-debuginfo-common-x86_64-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 3ac316c2a9e9b1e862f0ae2603db6e90aac4e41d770a44cc5a4ff89741a0e35e
kernel-devel-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: b384dc8aaebae35a83b8a14db69a1509078a979b764c7d00fe03019a91e48f11
kernel-doc-4.18.0-193.119.1.el8_2.noarch.rpm SHA-256: f373962825f4553ce96ec917b8769e7268a90ab17bf64bdfb3f3473cb6f09f00
kernel-headers-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 0b7995ad1e516e431fabac75cf624603ab4a2591b01db8230dae640ce3742a77
kernel-modules-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: a2568ba878c2ddf033559c0337d3851b6c70f2e87099de820817a62a3f60e349
kernel-modules-extra-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 7da81668565af21d501e9c467624cd957d7c3ed985c172500d9f0990081412b7
kernel-tools-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 3d53a5f0206f729bad53fe505b464bfa1b75960bf37a5be2e4a76389003156df
kernel-tools-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 8e9cb5abe39256c85bd74aacee16bc3f9f5de7e1056bacad8bb1f40a8887242d
kernel-tools-libs-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: d4bb8c8252e0b4362b58bd12dff9bb7062e7c063505001033391baef1278a0d2
perf-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: b6998b83b201bb080bf6426b9c71324c02acb2427c0b1e27a386b0c7a83664e4
perf-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: c8a798b1750934735e75fc8fd3114df64671cbc45d2740ee9e7c3a1d0f4dd637
python3-perf-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 348de436cf40b114a4667177b24fdde4f016a0fdbbaaf5411ad3180ec7154aa3
python3-perf-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 8db387d87c87329e18cdba47104069e6a3cf8dfd1ba6ac274e2a762cbf3c59a6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.119.1.el8_2.src.rpm SHA-256: 549f67207cb369ea298e9e6bef51603495b1dba38d354f3431186aa6d3fbb833
ppc64le
bpftool-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: c10fdab3757f06ab12a12b507d3ffb9c70030cd93204a984e6590c4e9fb48e81
bpftool-debuginfo-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 77e5bc51dd656867459cb9592778beaf84a53f6873ad21a3a82cf7f43972ec10
kernel-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: a3e4b227b470a0e9bbbe6558bf980942c84fac8668d4179d0e68689dd5af0779
kernel-abi-whitelists-4.18.0-193.119.1.el8_2.noarch.rpm SHA-256: 3736292f49cf639ab9724683ff2740fdd9f9d694397a70762878b9d24e38b3b3
kernel-core-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 108a10f85d796f0c26a4f12c4c6697d2442f9ef1796001d46fb7e31b8dca1985
kernel-cross-headers-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: b07e46c17b0d71b3d2e7c42691054a07b82e6f2d2b658f2d54303f6074eec018
kernel-debug-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 2d0867870fdbc3d5abd5e7841c3df958419a3a5fe49068c349bc4a1a5fea8508
kernel-debug-core-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: e3326365a9a2f501d9e27766c14d6cf401ca8a9e7317589bc79909344d7b1a84
kernel-debug-debuginfo-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 4e401a2fcc0ee417d872c82e512e828d43f4a9962443f8eb1a438dd3c162b88e
kernel-debug-devel-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 800b354e19b1d641fa2f1657224c5da18f702dc4a29be2e5b87096d732642d1d
kernel-debug-modules-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 0e9ce5d87f3c88b7cb5060d4159be4cdf5d74749f1ed21880fd7914249a5f015
kernel-debug-modules-extra-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 2d1167ec0d8e5acd083443fc7850e458f8c0f792f7ac7f16ec2ab4b8af5a99ba
kernel-debuginfo-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: b5d74d7b4a2163d342a4b64109559527e61a9b68656b241bb78954cf8d9b82de
kernel-debuginfo-common-ppc64le-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 905dfc6932450b632391380d335fffc71785b24d41fc63e68ae6f14f99127ffc
kernel-devel-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 9ddb74abeb042ab848bd03a25ef51d9a0bff8bab0866d3f8abb4a352a6615b10
kernel-doc-4.18.0-193.119.1.el8_2.noarch.rpm SHA-256: f373962825f4553ce96ec917b8769e7268a90ab17bf64bdfb3f3473cb6f09f00
kernel-headers-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: db3cfa0dd417eef208f10a18faea776a15966ba2a20be1ba5da694c62c2d1426
kernel-modules-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 763cf814143397da989487cc170b4959e2bd4e9fc6e834582cba15ca16d8e3ef
kernel-modules-extra-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 2a6167ef30ed1bc74192bcfb665f997134c30bec8762cb60b75ef01bd0a859b4
kernel-tools-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: d4cb4e0d501e5df59c72ffe0be926e1b7eea92c631a1a16b506a0259416aac93
kernel-tools-debuginfo-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 168af56c95d5d391d9451149410690baf3e3bee8655b60dee89cc2600662a862
kernel-tools-libs-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: fc8c3bfe516efb751c25dcda18b31c84db392696174fa7c833fb1c65a84bd421
perf-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: ba77828e9183a818903f35ab82f5587b79b44d191dc7112c0a55542110f6a5cd
perf-debuginfo-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: 45517597f3dfb7170597707a09f5cc3f0befe5269e5c8731b5227d88bac64630
python3-perf-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: a4b5cd7754de1ef2ab21c9eb0a5ff9dc1bea5c5a870f94982e3f96db09c2277e
python3-perf-debuginfo-4.18.0-193.119.1.el8_2.ppc64le.rpm SHA-256: ab64d3d03318ec52c19861e14d2e01602070e72f784eb1141e2f9f2897b9c533

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.119.1.el8_2.src.rpm SHA-256: 549f67207cb369ea298e9e6bef51603495b1dba38d354f3431186aa6d3fbb833
x86_64
bpftool-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: f105b1fef456b224f47f2d50e8a55a88f6b3aa105b77fa6a78640c5d94335de8
bpftool-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: d6f33195c7576718a116542e52d6f9ab320348deeb3d93d6f1d89162a379e7ed
kernel-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 332c5fe88382efe577c6c9662349e6b7fe50892277c765133323ae98c359141e
kernel-abi-whitelists-4.18.0-193.119.1.el8_2.noarch.rpm SHA-256: 3736292f49cf639ab9724683ff2740fdd9f9d694397a70762878b9d24e38b3b3
kernel-core-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 31b42d7d7a358063edc6fbc20b7ea37c5f43de4281639449cbb44a8d3169f199
kernel-cross-headers-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 2325cb23f096dbb7e2398065f60db29ed84b365a90ca47f2d0a2ba3165f1d228
kernel-debug-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 6ca5d88d5291cd9da32572762ce5f1bc0b16f5acbfab863384ce28a29347e0c1
kernel-debug-core-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 643637ddf117bdb43c89c329377d9248027d82a9addb67a173bada0126e5ade4
kernel-debug-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 293f2eb1cf665072fcf7acc94b468043c896be9024ab4eb39ea156bad901ecc3
kernel-debug-devel-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: b202af2d7feacaab7f44d9383ff15eb73b002a1591bfa7d84b40f21b66091c4c
kernel-debug-modules-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: ee61a4745840a7a7741ac34f4e30b460d3a11d9c044637b74859324e13c82dfa
kernel-debug-modules-extra-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 21a0145922c58e83974e0aa4b3e5bb40343bc40be0d522789bbbc87b2ebf6bef
kernel-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: efd1488b9b91c08ebd6de2b2e6a0d6950d57db7b713f5be2a64614110c1f3dcf
kernel-debuginfo-common-x86_64-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 3ac316c2a9e9b1e862f0ae2603db6e90aac4e41d770a44cc5a4ff89741a0e35e
kernel-devel-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: b384dc8aaebae35a83b8a14db69a1509078a979b764c7d00fe03019a91e48f11
kernel-doc-4.18.0-193.119.1.el8_2.noarch.rpm SHA-256: f373962825f4553ce96ec917b8769e7268a90ab17bf64bdfb3f3473cb6f09f00
kernel-headers-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 0b7995ad1e516e431fabac75cf624603ab4a2591b01db8230dae640ce3742a77
kernel-modules-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: a2568ba878c2ddf033559c0337d3851b6c70f2e87099de820817a62a3f60e349
kernel-modules-extra-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 7da81668565af21d501e9c467624cd957d7c3ed985c172500d9f0990081412b7
kernel-tools-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 3d53a5f0206f729bad53fe505b464bfa1b75960bf37a5be2e4a76389003156df
kernel-tools-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 8e9cb5abe39256c85bd74aacee16bc3f9f5de7e1056bacad8bb1f40a8887242d
kernel-tools-libs-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: d4bb8c8252e0b4362b58bd12dff9bb7062e7c063505001033391baef1278a0d2
perf-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: b6998b83b201bb080bf6426b9c71324c02acb2427c0b1e27a386b0c7a83664e4
perf-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: c8a798b1750934735e75fc8fd3114df64671cbc45d2740ee9e7c3a1d0f4dd637
python3-perf-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 348de436cf40b114a4667177b24fdde4f016a0fdbbaaf5411ad3180ec7154aa3
python3-perf-debuginfo-4.18.0-193.119.1.el8_2.x86_64.rpm SHA-256: 8db387d87c87329e18cdba47104069e6a3cf8dfd1ba6ac274e2a762cbf3c59a6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility