Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7549 - Security Advisory
Issued:
2023-11-28
Updated:
2023-11-28

RHSA-2023:7549 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
  • kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884)
  • kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886)
  • kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919)
  • kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Random delay receiving packets after bringing up VLAN on top of VF with vf-vlan-pruning enabled (BZ#2240750)
  • bpf_jit_limit hit again (BZ#2243011)
  • HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244625)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2148510 - CVE-2022-45884 kernel: use-after-free due to race condition occurring in dvb_register_device()
  • BZ - 2148517 - CVE-2022-45886 kernel: use-after-free due to race condition occurring in dvb_net.c
  • BZ - 2151956 - CVE-2022-45919 kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c
  • BZ - 2154178 - CVE-2023-1192 kernel: use-after-free in smb2_is_status_io_timeout()
  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2240249 - CVE-2023-2163 kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe
  • BZ - 2241924 - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe

CVEs

  • CVE-2022-45884
  • CVE-2022-45886
  • CVE-2022-45919
  • CVE-2023-1192
  • CVE-2023-2163
  • CVE-2023-3812
  • CVE-2023-5178
  • CVE-2023-52562

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-513.9.1.el8_9.src.rpm SHA-256: d2fee252a5747284bafb24adbeb61075cd318ada68ffa0173e1d98e2d7177e50
x86_64
bpftool-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 6f0b674f1d4294ed3a64e4c64fd2a1cfc635264b74193714d7ca4676376e2aef
bpftool-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: c85f40b2a03d4f6d03dc3d08a63c4a8f1c1c9f67749901be99876f48a2480911
kernel-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: efeaced077eb814d3b94ceea4ea9fb0d61148286b91c761519dc2ec3de9384f7
kernel-abi-stablelists-4.18.0-513.9.1.el8_9.noarch.rpm SHA-256: 1d1b08db0e86370835c05240fda8a624926f24a5ebff2c78faf4397ca9e76fb4
kernel-core-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: f2bc90fc31bef91b1a7d643e4a1a4e64b541ca609067a6bb634092c77ced4c7d
kernel-cross-headers-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 44b4f265e10270faf27cd66172668891ab9646da836817f2da55f58013fd4475
kernel-debug-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 74b011f9fe033aba29fa75711b1e1bf17032d78164d6019d72bcc72bc429893c
kernel-debug-core-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 633ffcc1d26ddb8d732ee4200449c1fe5dbb2fea1b25ec0c9514bf788b532e38
kernel-debug-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 57a86f3e5769b9597bd10bff36940b0e6a434e33949cdb2f901b5fedec355662
kernel-debug-devel-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 69d08a0a118ff6dc47b1314681ca710c86b2520d667929944dbde0e6e7578eee
kernel-debug-modules-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 3c518172803bac7e67ba0f179102f9e2a6f80d74554d70f28ab945c4086ad984
kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: c098d0ab4286b607cb6fe8ef09421b02a6fa117b1be2c02877221365d820feba
kernel-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 2ecc35df20fc37b423dab74859850f9705ecfc3e8baac939f7ecf49ce7fdfb20
kernel-debuginfo-common-x86_64-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 3f37ad6b9c646bdac46f7c568d97259e65f11037d9d43efb326210182a87a5eb
kernel-devel-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: beb22c281983bfebd88d7b3257a022e20374fa77618c07e977150e3a85c823fa
kernel-doc-4.18.0-513.9.1.el8_9.noarch.rpm SHA-256: 3ee3ae62e9dcb61e73694c7ebc0febad2dc2808cc90895e02539c2d6a3859fcb
kernel-headers-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 485ef08443bea3b699d8d0d2a059f2e34b550ba4c9bdf0a16947b4ee419214f3
kernel-modules-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: cd9a2db286c9556dcbe97280bce610a4e57ac13e93dcf2c807525dbbd688d4d4
kernel-modules-extra-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 2ab15e4c9efa00b22119f45c1dde8f34fe0251194a6aa6b6330884e1112712c0
kernel-tools-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 18a070af44c5916c042c4ec4d8245fcbbfa5d8139d76a1e81edc1c1103259d04
kernel-tools-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 23ca5b065d65a4b5a4b2ae64a2a53c7ee4ac6f3e75702617f01ef94f687dc75c
kernel-tools-libs-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 353e9179f0963670c2950c85c1a5adf5be23e946f3b601825a49c40b0467c5f3
perf-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 5514308767a1384708812ef9ddef18f82e30597c984da5361f3e4f6f3eb04b4d
perf-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 917c913011629dec3ec6b06aba4a83647ac8de813a15f595a392221bd9262760
python3-perf-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 7aa62523ff63d15f2a851ffa9317b5cbeccc68dafd8cc94548e410a1ef7f2c7b
python3-perf-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 4f34054003c95964553219b441241807c046e8f9921f066e153da6af005fb934

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-513.9.1.el8_9.src.rpm SHA-256: d2fee252a5747284bafb24adbeb61075cd318ada68ffa0173e1d98e2d7177e50
s390x
bpftool-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: ce770e606e60db2562ad973386ffbf72a240469e9bce1810807349e644d425f2
bpftool-debuginfo-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 6aeb6fddc548b2fc018f16eaff93721607a0e719b4d4c99db178edaaa0b99426
kernel-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: d1225a702a23f8fb54abebfa36dbc891b7e79cfd8214448947d06b1ccfb28ad5
kernel-abi-stablelists-4.18.0-513.9.1.el8_9.noarch.rpm SHA-256: 1d1b08db0e86370835c05240fda8a624926f24a5ebff2c78faf4397ca9e76fb4
kernel-core-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 3c09a6fa96852faf093eb66196b98005a520ff74e8e55c1e0afe60343c7675f2
kernel-cross-headers-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: d0679a4960ef1719738985d7109ea6a561512afa45f5a83b910ee06a14fd3afa
kernel-debug-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 5eb5c9ff494ce6dced628e4ffefe9ab277f36e54f5250368b2064f82119122f8
kernel-debug-core-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 7d0918a7289b686bb02e3fce413d91e206a1c38196e428bcec17a5335a489024
kernel-debug-debuginfo-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 179452cda87f6e7bef5c6bd7d47a34ae99b5de796797f75a56aca3ac8da33160
kernel-debug-devel-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: a0183ea3305aaec8d80e6132e21b9127ab7db8855b3b4d44494ce22cd9f82d80
kernel-debug-modules-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: c39da7520de6b0992e8236fc2837d9a6336e78e726d849fdd15edd715e4ff3cb
kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: d3d556a54f72b63fcff5207de72f32086fcd25d0c6470bc2d1bb74d9b8600020
kernel-debuginfo-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: a2471676e4e23e6fc1a4fa676125e337093a4d3625ceaa843a919f4c932df9d7
kernel-debuginfo-common-s390x-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 16311d6b8d443b42380fedac8864bbbc7436fcc25b45d16cbe8d9d99449f31c7
kernel-devel-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 1845ea7847d1b62ace230964b8faf4598c77b2235e336aefae6eff0ad30255ca
kernel-doc-4.18.0-513.9.1.el8_9.noarch.rpm SHA-256: 3ee3ae62e9dcb61e73694c7ebc0febad2dc2808cc90895e02539c2d6a3859fcb
kernel-headers-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 21ccc120f4658e39868fb9d6a7cb4dd2edadf92c50cf6b12e7dc1e84a25b6d6d
kernel-modules-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 6b9af2ff8e572b56e7e650ed180c33bebda1db05ed9dee0a8730b4eb5d088190
kernel-modules-extra-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 52bdbd608dfb55d8c3561565edba58f4137e361f6a20bff0a1103fa2eafacdae
kernel-tools-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 521193008729497661dc1de145e8cce68bb2a2798e91df1f6653d9d3cc1bd46e
kernel-tools-debuginfo-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 61953cb1f92c78a991f0269f010c7ccbfa64f8cea934343fb8de4fa13905e8bc
kernel-zfcpdump-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: a71fef66d408ee3166e04bf71e6199629a74ed3e1c37050f8429b0e39b7f85ba
kernel-zfcpdump-core-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: b82ef4010e03d00be654247cf375c0a55dc4f65e0de7265ded0ef105f55e51ba
kernel-zfcpdump-debuginfo-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 117e4182b92d4177380edcba780031a2c3cbded26ed8ffeddf968892177fab62
kernel-zfcpdump-devel-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: e8778503ce75ad1de7fc635362185c3c39e986c130e1c216cef3d3053855c67a
kernel-zfcpdump-modules-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 9409a4b72ea0a81423007ea29d0c431d6b94b10a4ab0277d53f1bb8c894217a1
kernel-zfcpdump-modules-extra-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 92e5209b18bd21dd9b1ef8df1d53c6fa2a60351f31ed6963d3758556acc84cea
perf-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: c5714be583c7cafdfd2abaf48f1cad00f766533b68de5894212767fc3819148a
perf-debuginfo-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 34176132ebdfe4dc7577763a0ca0597a69f544715fefa36586b6febdf3a62489
python3-perf-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 8ebda5015f05c9bad962bb29b4dfa71491c1e82d60504ab90bb1ec9ddac838d7
python3-perf-debuginfo-4.18.0-513.9.1.el8_9.s390x.rpm SHA-256: 4310f5875802d6560c769350b8b173552c293e8b6f252cff68229e563fe59e4e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-513.9.1.el8_9.src.rpm SHA-256: d2fee252a5747284bafb24adbeb61075cd318ada68ffa0173e1d98e2d7177e50
ppc64le
bpftool-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 7d117027eb5a7db70e2e74879ee812107330270be59227e23f0dae70a82d9f7a
bpftool-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 51161227a45f1762968c84fdcb6f1eefdce8657922c5ea1efe5d8de65d43635a
kernel-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 2c9da62ec1d65f45ade0774209cd6832512d654808cc98c5d52bec5cab83f2b2
kernel-abi-stablelists-4.18.0-513.9.1.el8_9.noarch.rpm SHA-256: 1d1b08db0e86370835c05240fda8a624926f24a5ebff2c78faf4397ca9e76fb4
kernel-core-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 3b7a584cf9f81e8046299ab876930097bea823cd6ba6b1e0881f9d8cbd289deb
kernel-cross-headers-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 5a024741845a30325bf3e12986ff74e16aad22ca6f8c50087875cd6daa00d7fd
kernel-debug-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 668132364ba93332da8b75dd4c2f70922030029818ff8a36c661471f03657d6c
kernel-debug-core-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 1ec7d22a3b0c796189589fe98eb36e2e71a313c870e0183907a78a93e36b9b5a
kernel-debug-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: cdb6e7b7bcac3ba4c340d4f53a01b9df285b31dd177308c7c8110aef8569ab03
kernel-debug-devel-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: d231d82aaeaa46443958cea2704cb9c39b9d9c48f34fef10f8df436b99775571
kernel-debug-modules-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 9bd7d8b48606656156e724442369bb3a7ceef7ec6389d96f93e76c8a60c769c2
kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: ea537ff1ac7e5e1238b1e63cff42cf48554a4ecaf44ec1401cf3a89cbf46511e
kernel-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 96ed9ad43383045e68bd9f570aeda9af0121d42964699aff09cea86a4f5f9c2c
kernel-debuginfo-common-ppc64le-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 312b526d1328a826df491b7b5e8f13fc1cc42d9376c5893e5df24de99b08fc43
kernel-devel-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: cae16b3c2108ecd19f0a7d53bcbc1c14bc36d7e2adf2df49c150c0795c1e3336
kernel-doc-4.18.0-513.9.1.el8_9.noarch.rpm SHA-256: 3ee3ae62e9dcb61e73694c7ebc0febad2dc2808cc90895e02539c2d6a3859fcb
kernel-headers-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: a87ce1f41de8e4ea6bf5cb207203e170a3d97d53ab63bfece42da7b9bcd97c42
kernel-modules-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: a62892bf894ab8eca9d273fed94b2906b004d443a6459f22198656b53101eed6
kernel-modules-extra-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 56762e970d6155024637fef982ea55d43b3e5d16bad87820cad0bb5b7d1f6415
kernel-tools-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: da4758f50e047909cdaac995290ae01870eb34fcfea886e0f6a4167688577dca
kernel-tools-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 722f1479a848332a045d8529856abca81839af63b90c1fc5531f77b562543981
kernel-tools-libs-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 963ff53fe52b0133559ed85dcbf0107ffd2ca575238580a4c659545a03387c3b
perf-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 6c6097bc1126298b66145925485406bae10c576267a3313ab36ae47e8ff24ff4
perf-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: dfed6c0a9a85b8e3470c56590e53f9b4473dcdc9ab1ed46ba05f1db4567b0b84
python3-perf-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 688f0b458a0c97819b1c06a0181ce1eab32ecccf873b5e556ffc6b205bc2f292
python3-perf-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: cd2b57329b54ea6349e40814318d94fc94e9bf2e254e7b15feaf75c859a87df9

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-513.9.1.el8_9.src.rpm SHA-256: d2fee252a5747284bafb24adbeb61075cd318ada68ffa0173e1d98e2d7177e50
aarch64
bpftool-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 4311dc1bd79c95e25e268dff7fbdaf8c1c3fab35d9411efbf0179b22d3fd0dc9
bpftool-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 841a8f5310315b044b693bbc946c61a49fe22f74f974d7b280b505a4e9e021bc
kernel-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: cf6b702f24a3986f02cff8da990cf8359f00a9d7c5b042b0d9b9d6f8e8e2b911
kernel-abi-stablelists-4.18.0-513.9.1.el8_9.noarch.rpm SHA-256: 1d1b08db0e86370835c05240fda8a624926f24a5ebff2c78faf4397ca9e76fb4
kernel-core-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 64e37e47c7fee8c735fcc4e6ecffd3f6bb54ad86248b48af27e5b2fddf9bbba1
kernel-cross-headers-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 71ae6b9cdbf98fb33d7e8c19462d2b2ab94dc160ad62403c9d43cf3ffc6a078e
kernel-debug-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: f2d13fd2081fdd82e062877dd331cffb511b9b311cecd6f88b2818344d3075b3
kernel-debug-core-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 63bf9920115a87a20c42e32ed8ba326482792a2a15752f8242af843592958567
kernel-debug-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 44ccdaede588c584e862db83017b1a119b5daced5fc0b565658a7ca70b7080e0
kernel-debug-devel-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 0f224c7c4578ff2c935433a068a6d08b4ff7ab1b2bf056982d222e55ecf748d4
kernel-debug-modules-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: d3c4bde58324b400a5fae43244dd70e55a4d1d9f0ebe047d41125bed961bfc0c
kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: e84e28d5c1120230fad0fe872f8a8fc05872a4945340f7738988a76f88970b1b
kernel-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: a96ebcf0fc7ada57081b4be3e0fe45e61d4f3c452fb194bc4750564c331e0c71
kernel-debuginfo-common-aarch64-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: e2a79bec2c6d220d70039130cf04512f3ef36246df8608ed5e38af5452fc35ad
kernel-devel-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 266fdf39a67725a92f95ec67bd7d7507e0ffd8cf21cb3e9c63965570ae3ccc98
kernel-doc-4.18.0-513.9.1.el8_9.noarch.rpm SHA-256: 3ee3ae62e9dcb61e73694c7ebc0febad2dc2808cc90895e02539c2d6a3859fcb
kernel-headers-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 8fcf4b5f59e2598626fe225246f4195517b80953545105de036ba88ebcca5e47
kernel-modules-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 34df5eb18411277ac0d28196490dd4d298be46b1b7969c9528fee57943f2af2d
kernel-modules-extra-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 830431bc59006fe511de813cfbf3dbc1c37e57bbe530a7b89df7f5577b017cfa
kernel-tools-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 324fc9f5a8f4d2e0591ef064eb4c97ca78b843df2411de24a42d467f71276c6b
kernel-tools-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: b2629f8167fe9672479423eb781da3369ce9fc226be26e5c1849a5e8c4a87d17
kernel-tools-libs-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 4689d70a15b135c12a4e6786ffc3c7a71af883b70fb7f579a9eea6d80b0f5a3a
perf-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 6e4b0f8f89187c1d0ebfcc786279f487b1e61323849047568f1f28e9252f29b8
perf-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: ecc34dc7f1b75e2d7158fb30b99931d99a2ba615a857a1832829128c7e3cda12
python3-perf-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 8f7f269085778224f80eeca1cfe3ca5007c7ee5ef71c720d04e1f5b356f367f4
python3-perf-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 0e4cec1ea7373837a598ab67ba19bb03fff7d21e3aeffa81893d33578554b72d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: c85f40b2a03d4f6d03dc3d08a63c4a8f1c1c9f67749901be99876f48a2480911
kernel-debug-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 57a86f3e5769b9597bd10bff36940b0e6a434e33949cdb2f901b5fedec355662
kernel-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 2ecc35df20fc37b423dab74859850f9705ecfc3e8baac939f7ecf49ce7fdfb20
kernel-debuginfo-common-x86_64-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 3f37ad6b9c646bdac46f7c568d97259e65f11037d9d43efb326210182a87a5eb
kernel-tools-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 23ca5b065d65a4b5a4b2ae64a2a53c7ee4ac6f3e75702617f01ef94f687dc75c
kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: fbb9f6b60ff72e7237066fab04013fdc147be7c6b458f6e7298f1c632d50ea9e
perf-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 917c913011629dec3ec6b06aba4a83647ac8de813a15f595a392221bd9262760
python3-perf-debuginfo-4.18.0-513.9.1.el8_9.x86_64.rpm SHA-256: 4f34054003c95964553219b441241807c046e8f9921f066e153da6af005fb934

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 51161227a45f1762968c84fdcb6f1eefdce8657922c5ea1efe5d8de65d43635a
kernel-debug-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: cdb6e7b7bcac3ba4c340d4f53a01b9df285b31dd177308c7c8110aef8569ab03
kernel-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 96ed9ad43383045e68bd9f570aeda9af0121d42964699aff09cea86a4f5f9c2c
kernel-debuginfo-common-ppc64le-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 312b526d1328a826df491b7b5e8f13fc1cc42d9376c5893e5df24de99b08fc43
kernel-tools-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 722f1479a848332a045d8529856abca81839af63b90c1fc5531f77b562543981
kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: 80e6c8aa5c9a36b7f1d0cb85639d8b868563c90fa7b8b19fa84a00c9855a8601
perf-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: dfed6c0a9a85b8e3470c56590e53f9b4473dcdc9ab1ed46ba05f1db4567b0b84
python3-perf-debuginfo-4.18.0-513.9.1.el8_9.ppc64le.rpm SHA-256: cd2b57329b54ea6349e40814318d94fc94e9bf2e254e7b15feaf75c859a87df9

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 841a8f5310315b044b693bbc946c61a49fe22f74f974d7b280b505a4e9e021bc
kernel-debug-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 44ccdaede588c584e862db83017b1a119b5daced5fc0b565658a7ca70b7080e0
kernel-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: a96ebcf0fc7ada57081b4be3e0fe45e61d4f3c452fb194bc4750564c331e0c71
kernel-debuginfo-common-aarch64-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: e2a79bec2c6d220d70039130cf04512f3ef36246df8608ed5e38af5452fc35ad
kernel-tools-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: b2629f8167fe9672479423eb781da3369ce9fc226be26e5c1849a5e8c4a87d17
kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 04178a28ae2c7ed611f8dc8da810cee13fb056a81bd103f4d90000f9ec3882b3
perf-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: ecc34dc7f1b75e2d7158fb30b99931d99a2ba615a857a1832829128c7e3cda12
python3-perf-debuginfo-4.18.0-513.9.1.el8_9.aarch64.rpm SHA-256: 0e4cec1ea7373837a598ab67ba19bb03fff7d21e3aeffa81893d33578554b72d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility