Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0113 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0113 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: vmwgfx: reference count issue leads to use-after-free in surface handling (CVE-2023-5633)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
  • Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)
  • hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Backport OVS l4 Symmetric Hashing to rhel-8 (JIRA:RHEL-12746)
  • Unbounded memory usage by TCP for receive buffers (JIRA:RHEL-15096)
  • various kind of guests freeze on rhel 8.8 (JIRA:RHEL-15121)
  • RHEL 8: netfilter: conntrack: Fix gre tunneling over ipv6 (JIRA:RHEL-15259)
  • NFSv4.1 needs to handle ENOENT error from GETDEVICEINFO (JIRA:RHEL-16407)
  • DM multipath showing failed path for an nvme-o-FC LUN when performing I/O operations (JIRA:RHEL-14718)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2187773 - CVE-2023-2162 Kernel: UAF during login when accessing the shost ipaddress
  • BZ - 2207625 - CVE-2023-20569 hw amd: Return Address Predictor vulnerability leading to information disclosure
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow
  • BZ - 2245663 - CVE-2023-5633 kernel: vmwgfx: reference count issue leads to use-after-free in surface handling

CVEs

  • CVE-2022-36402
  • CVE-2023-2162
  • CVE-2023-4622
  • CVE-2023-5633
  • CVE-2023-20569
  • CVE-2023-42753

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-513.11.1.el8_9.src.rpm SHA-256: 31641840865ef8798fda3188f2b9f9f3975bc1eec34dfa8ed3ba0649ab56bf49
x86_64
bpftool-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: d1067f419108701cc9c77162395a2f0a4d1943c93de702f50bbf24f9356c029c
bpftool-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: f11ed6f398a5ba84a2356343891c3bb86affee33ce4f89d99e9b1d9989f9c1ae
kernel-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: ac46af6e987cc043720152b4fc6f7451230f46674cc431c8affe2dd098875656
kernel-abi-stablelists-4.18.0-513.11.1.el8_9.noarch.rpm SHA-256: ed3c6c5e4ffc4d738706f531a241bb7a252c65d39f255ed51ea27df0db5ceaf8
kernel-core-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 1098cda60745ee64f21ac5e54199a46267d8bfda858fab6ecfa331bce00ed533
kernel-cross-headers-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 59f3e7233ebae5f0811daa42f70dd2fe23404e7b9b03b84f08ba539056c2eec6
kernel-debug-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: dfd14fb7ad36d6976f7523f82457226698f204affb174feb7b7664f4be2f1bc2
kernel-debug-core-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 243894ff7d94a9fa2c000fd4871ee9b6d3217a9c9f88581fab0f4fa8eebe025d
kernel-debug-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 0fe189ccfc59665e7e2a7a36eda80daaed7881df73fb604b0b910cb7fcb53dd2
kernel-debug-devel-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 73427f02b14832ce5ee1147da0ab5fa69718c7ff9e719baff0fd7c771764cd2c
kernel-debug-modules-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 9acb2feefe5c1a8e739d10455e542f89d30e811067232752dcbd95d4603f0d0e
kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 129d2192fe4837f74751fa2c44c0377805ef8562f2d83f492408f3bb98a49c97
kernel-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: ebf208d20a0bd508e7d0ed65f2e75bfb3e944e9782c4387474b7f5fea061c8c7
kernel-debuginfo-common-x86_64-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 14b215bf047eadeb1b22ae1157afa894ec37411427b14d1613e37b20bcf1e052
kernel-devel-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 28578668bad30f57afafc1a378bb1734d2f4a3c4a14c253caea5a107cfc65128
kernel-doc-4.18.0-513.11.1.el8_9.noarch.rpm SHA-256: 5bc8e50ebf0c6ea4b3aa02cef69d9de10bb69b68568b9d7b0440f2c5407bfde2
kernel-headers-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 1d8d24c2fca284ab3a59560c0a8c4e104b683b72a7960c1e97b3ac1ac11036d6
kernel-modules-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 76ed86270ba2ff50fb3f8f065f98c827ef6dac9c36375a6fc2bf0621f5700e29
kernel-modules-extra-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 0d852ce6023575bbe66a920401ba16dbfa818bda84d0c1ce54817aee2997478a
kernel-tools-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 99af4205fd4a35f30d4459284ce1f7e1fac3b617cc18740c9ab096b47e0263fe
kernel-tools-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 56c8cd54bb2b156b7b674716c8cb5d337c84fade1f98a52a0567a61f3988f083
kernel-tools-libs-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: a8df54a0938c08092cc40111b224df90f50efa2316a79ac3d48f4690f783d5bb
perf-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 279d175339ed62a64bc5994514b7e1dd177dd0081bb53a90226e242f0f4a1495
perf-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 8fda1cd36cbf11b77b58bfe0a0a7c61920d97f2d95e88e3dbeba22d920657f73
python3-perf-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 526e79911f5acbe06acc2756124f10f1f4eec08a779a8047e945c198d05dbb33
python3-perf-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: c7a431e02e986f85cfd6ccc55a3787a59254bfef6b1d874c578476a0874bb25b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-513.11.1.el8_9.src.rpm SHA-256: 31641840865ef8798fda3188f2b9f9f3975bc1eec34dfa8ed3ba0649ab56bf49
s390x
bpftool-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: d76b67b7625e41fa55026f0af9b128107a836253af6c15dcc29cd76162b2f187
bpftool-debuginfo-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 326384f83040c2cd8e62169d1009072b9140ec577edad631553ecbc451441a9c
kernel-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 480d66b53e538b822ec4a58aa55972ea85bba85b8e9091d4643087b96087735f
kernel-abi-stablelists-4.18.0-513.11.1.el8_9.noarch.rpm SHA-256: ed3c6c5e4ffc4d738706f531a241bb7a252c65d39f255ed51ea27df0db5ceaf8
kernel-core-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: c53b638cbed4f35e4ae47fad67f8914c228c94a7686b5a867f7ebe5c29a53235
kernel-cross-headers-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: f4c64557c88238b320964eccd083d66cc4ae01c887be437f290a037e71aacab2
kernel-debug-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 87c558531d9392618783f40b0ca87bf606e0931f5d0923ec1f1dd5fc2ec4d57f
kernel-debug-core-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 28f7dd69f539b9b88c5528715134ec77e2572bd3b4bad36eb15b7e0daf77caec
kernel-debug-debuginfo-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: aae575d2f2dfdde8b178a42058a5e0db69ac4474709fe4eadc03faf39dc75ae2
kernel-debug-devel-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 84a1650baae2006bfea0677d0d5b9c4f2d3e11792dfd7943cf537befa42748e3
kernel-debug-modules-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: bb373ed83506f491efae54c7d8cd9ac5b69a0baad0470b89bbcef4ff6072bffb
kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: d68fa2d00ecda2fd59f1f914c27ce6ddda0d4cda08f2d3ea5737a56d8a52729c
kernel-debuginfo-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 819077d9b737e4c4768d7f53d4d28aec7702a57d7b7b6f348f115bb44db4bd4d
kernel-debuginfo-common-s390x-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 0afb709784471e55b34c7340c1cd5d9625dac7d5c47374436319eb66657f7a67
kernel-devel-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 00303146cbd2442a5874e8453defdd54c3bf980c67b00213d9b17cffc92369c9
kernel-doc-4.18.0-513.11.1.el8_9.noarch.rpm SHA-256: 5bc8e50ebf0c6ea4b3aa02cef69d9de10bb69b68568b9d7b0440f2c5407bfde2
kernel-headers-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 0990278a0207ff457372d19919b0a4aea781729fa86ca842f13aec567a0ec767
kernel-modules-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 4e8efec73638c719e51e83242960d5b60fc5a1267f4c5e8c3ec0f9afbcc770a0
kernel-modules-extra-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 490b946bf7ac6eace5570f70336dd99e2b3312de63fcde28c7ed7bd8b8000126
kernel-tools-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 6040d92fc3fbf6125ee18eda63556e967fff39836ed12a39aae5602aed6a58c8
kernel-tools-debuginfo-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 8973370142c50b9aed21a002a51f17fb85a9bdc42e5c64eb162139eab2ff59dc
kernel-zfcpdump-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: a1ed6db0394b77ee7f5ecdb87327708644ec233d5685792dc735e8aa11b2c0db
kernel-zfcpdump-core-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 82cfffa3bee0a069c276d96a379525fb9d5c4d6c55978504f0ed8bded76a9ffb
kernel-zfcpdump-debuginfo-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: ec0ce048d685f0d17376aff83023e2ae56e2c0ee89a3e05469ff8aa0aaf02930
kernel-zfcpdump-devel-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 72e73ee1ee56f12849261a3214e1b11b1c92d1f64234abeb973d13217dab9a26
kernel-zfcpdump-modules-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: dbadae0bd7458a729093d2e08a23d080d6f74128742f147e9681c32d565d65fe
kernel-zfcpdump-modules-extra-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: bf8fe9030aca357bde2a3226922481afe8fa9d55df06cb6f820676533afb9c3f
perf-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: 2f73bbc45d18a9daeb5448342ea7ad5aab3611b1cde9a7422945cde7b9836efd
perf-debuginfo-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: bc8b277f2437f65c4ca0700e56f6d30a69d1dd77365c118a939e91a783bed1c3
python3-perf-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: e1ad21a6032bcbbbbd4c62b4a1c9655c99d28ade02359440007494ab3c971eef
python3-perf-debuginfo-4.18.0-513.11.1.el8_9.s390x.rpm SHA-256: d87803d75d1388ea90f7c311a2bc9ee221ddc08a1048c0143dd333ededd4f353

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-513.11.1.el8_9.src.rpm SHA-256: 31641840865ef8798fda3188f2b9f9f3975bc1eec34dfa8ed3ba0649ab56bf49
ppc64le
bpftool-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: fc5d59fb6f43d6870734754aa2b28b5f92de7ab9e7752ff27bd62fdff4672f71
bpftool-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 3b5be680072ba0bbfbc404d96fd15a989d9f5a3f6536b7ca7ba279164508c674
kernel-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 7213b4ded252d60a55416121ac3f5edfe8c8140822486da182a2bc20910ac3b6
kernel-abi-stablelists-4.18.0-513.11.1.el8_9.noarch.rpm SHA-256: ed3c6c5e4ffc4d738706f531a241bb7a252c65d39f255ed51ea27df0db5ceaf8
kernel-core-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 50b9b8f02db298fbd84fcf8d63b7d0187401253108d35262b0b98342e73dcf98
kernel-cross-headers-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 0154f0a431597c25fac7753e45596487f4c77aefdd9c23472913028e3220c6e4
kernel-debug-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 60740230b9df4036d9feaa412c20c02d9734f70adcccd6c4aea856224fc955e2
kernel-debug-core-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: a7a9d6f52f0a86ce9322ed1b99c7706430031c5701c6efb4646505fda511bc80
kernel-debug-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 536219f1cc834f20c7a9b708105967e0c9a607b6b3416880a6001ec96bfb8589
kernel-debug-devel-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 6767fac1b9338f2e7f86e1037413e2a0b24db12c11fdad9ae69aea1d44199e82
kernel-debug-modules-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 14632c1b2ea1b6a89aa1ec4e9e2cb327e845e6107a94847f539814c7d11ce3c0
kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 56c94631934ffa3b6ee6432752797a9dc97a5e98f5f5e3b79b340bacabb32e0b
kernel-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: bff8fb19d7bdc2a548364f21f11ff94a76a8cc2353fd256a6c1e074b640f2e45
kernel-debuginfo-common-ppc64le-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 3ef6ef362fa9bf260f3b573f0da28b605f8268d6340a9747aab3ee2514877a4c
kernel-devel-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 124e6b0096646a125602666f2f2380cd023d8b0bf582695d9455e547d2ee5da1
kernel-doc-4.18.0-513.11.1.el8_9.noarch.rpm SHA-256: 5bc8e50ebf0c6ea4b3aa02cef69d9de10bb69b68568b9d7b0440f2c5407bfde2
kernel-headers-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 5ddbab77cb1eac72b836d310a5d3068169f854675d4b1e5d9d7f4391c5605e11
kernel-modules-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 858128d782616b8d71f89195bf47dadc5d26cd7e75aad06165ee1b977f52a831
kernel-modules-extra-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 7c40019b1fa35408e0ca1d53e5ac41c4f50eb43458db4db83dbc0de996c740c7
kernel-tools-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 45650a4e601dae8c049d2c27cbbd648aa674d8bd518ff5f3184dec5768cafde2
kernel-tools-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: ae503041ae061c51957b179e22e7291547147e020b9cf07e7ed042d926135f62
kernel-tools-libs-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: b279fee369e74bd868e117845bbfc7c6296823a5cf50c88395f02de3a856dec3
perf-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 2b6f6bf1fb7b8a7e4c588bc6c78eb64ebe07d5f09822754ad2caef88ea180db0
perf-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 283336a8dbc936062b922b950609510b39f40e51d7057513480bf4eca972ba23
python3-perf-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 7251440390f3ccb6a394bcb36daf3d1ac42cf698121dbaa41f5eb66c5814353a
python3-perf-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 0ef0122f612d003658c9399b5b2048a7eb9e9e6a9e5cde070fd7a58c15b34218

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-513.11.1.el8_9.src.rpm SHA-256: 31641840865ef8798fda3188f2b9f9f3975bc1eec34dfa8ed3ba0649ab56bf49
aarch64
bpftool-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: a8bdde7a3247b094502d896a547276063d40466f4918d5fc563dfe9b34c7fe40
bpftool-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: c5b2b9782102b1ad5101e29b31eccabaa3f1db756ed4e4baa92863532fcf25ad
kernel-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 7dc43021436fd416d8265e7bd9a202ac74e00eb066fb78634abb88cd2a5e126e
kernel-abi-stablelists-4.18.0-513.11.1.el8_9.noarch.rpm SHA-256: ed3c6c5e4ffc4d738706f531a241bb7a252c65d39f255ed51ea27df0db5ceaf8
kernel-core-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 1132b29613aaa4734a972a451ac4792de05477787fcd79ee0d869769a1f67cd8
kernel-cross-headers-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 91ca9bbe84e8b97054a285aa95f0b9cce8c1af73372192fbb7f1ad6056053102
kernel-debug-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 4d4849c82ccae29eae77a39538f87fb1a3e3a95fb9e3d341ca5640ff6f84365f
kernel-debug-core-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 300e1e808ed65fbef513f6a8327c43f3ac554b900df1857ffe06406657d42035
kernel-debug-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 5749064837e17a0ac91aacf12d9a796d99b1bbce81e30337241da1ecee883bdc
kernel-debug-devel-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 19afb46385f36444df07608e031c7e1528b1bb8d46eb6016cc49401888547898
kernel-debug-modules-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 13391c6ce8d402540f042b68566eb3026227eb8d5355671f543567f3d8dca527
kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 9d4c60bbf3b5efb6d34300b944aad381719ad7d6554c77b6f92669968254cd2f
kernel-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: a3643659662d6d36887f48b5e649841d8d3398a7cb8381515d149d430539d239
kernel-debuginfo-common-aarch64-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 09c5b4b676b270bb21d895b0f83d3c853c283c4202dd098de5bb9d3f021b5103
kernel-devel-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: ea31a37e9fb9bec7be91eddfb2ba2ce6d30d9b5a69e015f7492d3f7979f9c221
kernel-doc-4.18.0-513.11.1.el8_9.noarch.rpm SHA-256: 5bc8e50ebf0c6ea4b3aa02cef69d9de10bb69b68568b9d7b0440f2c5407bfde2
kernel-headers-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 9adbf9c1daa8f2163f5231c6240084d87446bd9f38b5fd4f48b43468a6547c32
kernel-modules-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 31c345586428e5a40fca64f2e0a56a27e48101df27c84e370e4d67f4b3299a79
kernel-modules-extra-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 262aa6561d09ee3778efe56cab96a5604888b9f4a1fea956b4042456a0f89f4f
kernel-tools-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 7ecff5b36bfc5b347d194e9d410d0c8b992a2f1472166505b900d47b5f3cef6d
kernel-tools-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 8b433c027841403a2d61a4a32d1a6593e656677b4fcbd64aa461164893630202
kernel-tools-libs-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: bad19d746bf16c9910c3700ead60ef140f557d83f89e90cb4e0c55a4ef5414af
perf-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: cf077cfc459ebdce8c220464bffb5d91e51985a9215b7b26fa114f4de7f97486
perf-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 43696a8cdf8ce9f8679298297a1a067ee0df7ce20665f4a176c9f9d89bbbe213
python3-perf-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 36ca8c90c5a31b4a824bcc7a1fdcc0ffa0b3e2f16ab1cc24baccdb798f69a608
python3-perf-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 51b9529ab369f8793bca391085be1051068349389020dae5713cc3f890a4edec

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: f11ed6f398a5ba84a2356343891c3bb86affee33ce4f89d99e9b1d9989f9c1ae
kernel-debug-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 0fe189ccfc59665e7e2a7a36eda80daaed7881df73fb604b0b910cb7fcb53dd2
kernel-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: ebf208d20a0bd508e7d0ed65f2e75bfb3e944e9782c4387474b7f5fea061c8c7
kernel-debuginfo-common-x86_64-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 14b215bf047eadeb1b22ae1157afa894ec37411427b14d1613e37b20bcf1e052
kernel-tools-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 56c8cd54bb2b156b7b674716c8cb5d337c84fade1f98a52a0567a61f3988f083
kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: bc90ff566d00b3653d234876672105a7d0b5955eda0e823563b7bf7c9185b65f
perf-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: 8fda1cd36cbf11b77b58bfe0a0a7c61920d97f2d95e88e3dbeba22d920657f73
python3-perf-debuginfo-4.18.0-513.11.1.el8_9.x86_64.rpm SHA-256: c7a431e02e986f85cfd6ccc55a3787a59254bfef6b1d874c578476a0874bb25b

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 3b5be680072ba0bbfbc404d96fd15a989d9f5a3f6536b7ca7ba279164508c674
kernel-debug-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 536219f1cc834f20c7a9b708105967e0c9a607b6b3416880a6001ec96bfb8589
kernel-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: bff8fb19d7bdc2a548364f21f11ff94a76a8cc2353fd256a6c1e074b640f2e45
kernel-debuginfo-common-ppc64le-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 3ef6ef362fa9bf260f3b573f0da28b605f8268d6340a9747aab3ee2514877a4c
kernel-tools-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: ae503041ae061c51957b179e22e7291547147e020b9cf07e7ed042d926135f62
kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 676fd7bb8a2df0224d7235dfb9cd34fd8887b3686b64e138692d76bffc9e8272
perf-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 283336a8dbc936062b922b950609510b39f40e51d7057513480bf4eca972ba23
python3-perf-debuginfo-4.18.0-513.11.1.el8_9.ppc64le.rpm SHA-256: 0ef0122f612d003658c9399b5b2048a7eb9e9e6a9e5cde070fd7a58c15b34218

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: c5b2b9782102b1ad5101e29b31eccabaa3f1db756ed4e4baa92863532fcf25ad
kernel-debug-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 5749064837e17a0ac91aacf12d9a796d99b1bbce81e30337241da1ecee883bdc
kernel-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: a3643659662d6d36887f48b5e649841d8d3398a7cb8381515d149d430539d239
kernel-debuginfo-common-aarch64-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 09c5b4b676b270bb21d895b0f83d3c853c283c4202dd098de5bb9d3f021b5103
kernel-tools-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 8b433c027841403a2d61a4a32d1a6593e656677b4fcbd64aa461164893630202
kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 874d3188b2abbe73320cb2d66b9bcc5c96892782c727ba54c5882c7f64abff3e
perf-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 43696a8cdf8ce9f8679298297a1a067ee0df7ce20665f4a176c9f9d89bbbe213
python3-perf-debuginfo-4.18.0-513.11.1.el8_9.aarch64.rpm SHA-256: 51b9529ab369f8793bca391085be1051068349389020dae5713cc3f890a4edec

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility