Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0403 - Security Advisory
Issued:
2024-01-24
Updated:
2024-01-24

RHSA-2024:0403 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
  • kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)
  • kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)
  • hw: amd: Cross-Process Information Leak (CVE-2023-20593)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2187773 - CVE-2023-2162 kernel: UAF during login when accessing the shost ipaddress
  • BZ - 2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak
  • BZ - 2230094 - kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow
  • BZ - 2240249 - CVE-2023-2163 kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe

CVEs

  • CVE-2023-2162
  • CVE-2023-2163
  • CVE-2023-4622
  • CVE-2023-20593
  • CVE-2023-42753

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.120.1.el8_2.src.rpm SHA-256: dcfdcf9aea40ce02784c6c5b99fcd8a5dfa5cf143d637efa2d7a0c06f63f32af
x86_64
bpftool-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: aa547482e7059ad3095847d482ea8488dc9807fdb314cabad2480961b82e6d9a
bpftool-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: f2d00443f24441e327c07bfbd06410bfe4c3a9b0443062607e125d10b1067df0
kernel-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 645ff37d5d86185aac6c7be650a697014790084d7bc75ad619db2c24769197b2
kernel-abi-whitelists-4.18.0-193.120.1.el8_2.noarch.rpm SHA-256: 50e76f870997e99b72b155417b0ca0555a5c9407a39e568de90e17ece81de769
kernel-core-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: f2e24a30232caed0f28596dcda3269d04a30d6a2146c70c4ad348ed17e280cc9
kernel-cross-headers-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 1e491b57212a05f16870e3662e980348a18f91d0c7f516260062f656a04f75cc
kernel-debug-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: efacdab6b481ee9decdc7a656a6107f06fb8e9f3ba1129f6b93bfb8e5fb4a44f
kernel-debug-core-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 49028c8aaefc1d949c41fdd56c0bd4dcceb5c5b2dec18397b99c4801d7000c40
kernel-debug-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 4df57d99821399f87df66e13d2ac8ebb196b06c5868d34863045916bdb08c0a8
kernel-debug-devel-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 1772d00500a55f1837895a81402d39e2a7f6cb664e602573369c524c275fc3b8
kernel-debug-modules-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 3d057372ba053fa926698b13e2f99bc77c5151fa4f76bb4ab155a1300984d2dc
kernel-debug-modules-extra-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: e7b15331746487f324234797c5dd8aa44d76c6d2ac21b37b9baa18d2bf2218c4
kernel-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: aa683e5a101764829a92013c93f34fd796c432279c56117859fb8dd7c155d2c4
kernel-debuginfo-common-x86_64-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 7baa6dd974076e2a4132e13e708f29ce0b047f5644e289cd3120e9f3ef8333ac
kernel-devel-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: ca16e2aa6cd68d7507577b6df80701adaee67027c02043a89a977b8107e9c7c3
kernel-doc-4.18.0-193.120.1.el8_2.noarch.rpm SHA-256: 21f30f1b8629a9894ae8aec3b62804bc4412186bbe4d217dd3bd7e944e0cfb56
kernel-headers-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: b4230a8c8420de2d251a35b778bc3f9fa7bd932eecbba3da9fbbaeebb95fea6b
kernel-modules-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: bccb81908af73e00782ac8c702445524a2fe8c2ca31ae3cebea25eab86c61b83
kernel-modules-extra-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 131994fdbc3f098cd290b84d8b804b9095135a19e0fe7e15b3cd12832c82c0de
kernel-tools-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: c67a52fb02591f3217aeb0d165b28de4f80244fb8968aa4bb9d2b78b90aa6e9d
kernel-tools-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: a057d3a3b6c9eb22f66dfc47a0141a51d238620f727227965df46e7f274e3c8d
kernel-tools-libs-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: aaa012ec789c88de33e76803a1c342ac6d11a513ca4f2546100b62af2a29d858
perf-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: d9077d22c91f51bc0b8139242e2bda64db6273172d27ed9bd2ff8de0065f77f6
perf-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 9ea12d6ee91ec00419103e04e08604fcb92b3fcb2af0d17ea390605171efa4fc
python3-perf-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 69643a120ebebe3198d41e8eee4f80bb2c46ab55e650bb5ddd9e31cce4c9a13c
python3-perf-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: b8566267da02e32ee2354756be25496567cfb4d7e556995efa400f12a052efe4

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.120.1.el8_2.src.rpm SHA-256: dcfdcf9aea40ce02784c6c5b99fcd8a5dfa5cf143d637efa2d7a0c06f63f32af
x86_64
bpftool-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: aa547482e7059ad3095847d482ea8488dc9807fdb314cabad2480961b82e6d9a
bpftool-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: f2d00443f24441e327c07bfbd06410bfe4c3a9b0443062607e125d10b1067df0
kernel-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 645ff37d5d86185aac6c7be650a697014790084d7bc75ad619db2c24769197b2
kernel-abi-whitelists-4.18.0-193.120.1.el8_2.noarch.rpm SHA-256: 50e76f870997e99b72b155417b0ca0555a5c9407a39e568de90e17ece81de769
kernel-core-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: f2e24a30232caed0f28596dcda3269d04a30d6a2146c70c4ad348ed17e280cc9
kernel-cross-headers-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 1e491b57212a05f16870e3662e980348a18f91d0c7f516260062f656a04f75cc
kernel-debug-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: efacdab6b481ee9decdc7a656a6107f06fb8e9f3ba1129f6b93bfb8e5fb4a44f
kernel-debug-core-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 49028c8aaefc1d949c41fdd56c0bd4dcceb5c5b2dec18397b99c4801d7000c40
kernel-debug-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 4df57d99821399f87df66e13d2ac8ebb196b06c5868d34863045916bdb08c0a8
kernel-debug-devel-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 1772d00500a55f1837895a81402d39e2a7f6cb664e602573369c524c275fc3b8
kernel-debug-modules-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 3d057372ba053fa926698b13e2f99bc77c5151fa4f76bb4ab155a1300984d2dc
kernel-debug-modules-extra-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: e7b15331746487f324234797c5dd8aa44d76c6d2ac21b37b9baa18d2bf2218c4
kernel-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: aa683e5a101764829a92013c93f34fd796c432279c56117859fb8dd7c155d2c4
kernel-debuginfo-common-x86_64-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 7baa6dd974076e2a4132e13e708f29ce0b047f5644e289cd3120e9f3ef8333ac
kernel-devel-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: ca16e2aa6cd68d7507577b6df80701adaee67027c02043a89a977b8107e9c7c3
kernel-doc-4.18.0-193.120.1.el8_2.noarch.rpm SHA-256: 21f30f1b8629a9894ae8aec3b62804bc4412186bbe4d217dd3bd7e944e0cfb56
kernel-headers-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: b4230a8c8420de2d251a35b778bc3f9fa7bd932eecbba3da9fbbaeebb95fea6b
kernel-modules-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: bccb81908af73e00782ac8c702445524a2fe8c2ca31ae3cebea25eab86c61b83
kernel-modules-extra-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 131994fdbc3f098cd290b84d8b804b9095135a19e0fe7e15b3cd12832c82c0de
kernel-tools-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: c67a52fb02591f3217aeb0d165b28de4f80244fb8968aa4bb9d2b78b90aa6e9d
kernel-tools-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: a057d3a3b6c9eb22f66dfc47a0141a51d238620f727227965df46e7f274e3c8d
kernel-tools-libs-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: aaa012ec789c88de33e76803a1c342ac6d11a513ca4f2546100b62af2a29d858
perf-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: d9077d22c91f51bc0b8139242e2bda64db6273172d27ed9bd2ff8de0065f77f6
perf-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 9ea12d6ee91ec00419103e04e08604fcb92b3fcb2af0d17ea390605171efa4fc
python3-perf-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 69643a120ebebe3198d41e8eee4f80bb2c46ab55e650bb5ddd9e31cce4c9a13c
python3-perf-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: b8566267da02e32ee2354756be25496567cfb4d7e556995efa400f12a052efe4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.120.1.el8_2.src.rpm SHA-256: dcfdcf9aea40ce02784c6c5b99fcd8a5dfa5cf143d637efa2d7a0c06f63f32af
ppc64le
bpftool-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 984c143094baff1a3e5e329c397f596457a58c2a48d62ba29efb0ec71175708d
bpftool-debuginfo-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 85b2c6982040c2cbb296e435074a762cb225aaf8adf8130605128aff2f9a9e94
kernel-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 8f30bdd88bbde4a389f0a0ce5521b175f0d4b53ae5ed94ea2bff3d04440cab73
kernel-abi-whitelists-4.18.0-193.120.1.el8_2.noarch.rpm SHA-256: 50e76f870997e99b72b155417b0ca0555a5c9407a39e568de90e17ece81de769
kernel-core-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 6888bf76b7476805945ed84352b27a163d515bd3de4c8f73fb366462ca1604d0
kernel-cross-headers-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: cd69543d821ddd465afb4346e8dee90c5f7ca2d8f53da51a92273b8ae3318ef4
kernel-debug-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: f4f592c093939d7bbf1ff53f98660fcda01736c90f8aa18537902df87b6663dc
kernel-debug-core-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 665cffada802caef93716733320f902a1df6ff858cb3cd43aa9ad2ad0a82ed67
kernel-debug-debuginfo-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: ef7795fa1296cc679ed4257b8c4814a2c35515edb7f127407d9808b884e4094f
kernel-debug-devel-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: e748b96c88e7aa8dd882d23bf77fb71ff9012f9c6724c7a1b943448104718f98
kernel-debug-modules-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 4e694e6f9fed5ce2ab653eb97bf104dc38d66bec4f250a5f15536e7a356ca4c4
kernel-debug-modules-extra-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 5cb69eeeb0b16551fde23755e34884f3b32c6987fa56e29acccb0f372a111eea
kernel-debuginfo-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 2b14cdb8b2de3a6e1e95f5adf12d3029aa1b38969339f43b6c1b77147261c430
kernel-debuginfo-common-ppc64le-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 6ce77f031e20d4ffa36b503ade77c3707a48987b2cd70f1f75dd4478628268b9
kernel-devel-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 0d8efc341b9abb4b6171d240777a6f6b1eb6690923542388be0d07bcb54f211e
kernel-doc-4.18.0-193.120.1.el8_2.noarch.rpm SHA-256: 21f30f1b8629a9894ae8aec3b62804bc4412186bbe4d217dd3bd7e944e0cfb56
kernel-headers-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: e09b1315516d9152ae0e072bd3903b43947f570502993167bf81897d0737cd81
kernel-modules-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 29e1c7d1e549aa3f1d0ead441c32b22af9702040dec716581121ff1f3ca2edc4
kernel-modules-extra-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: d6e92943f22b697c55be74338be610a1a91eea81a9eeed55eb5804bbfce30728
kernel-tools-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: f3419c867f6d41aa68ec17613219ff7b4ffdd94791d72c5637130bf887a64cce
kernel-tools-debuginfo-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 3d4fa71a660c61e62e2d604d552c49e1cd2a73998284478fb408682237b15983
kernel-tools-libs-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 56abece7da1aa87597b20bf870b24251ca1adf2f16a7a2d6a926fcc96f34a336
perf-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: a46a32c298b50952c4f68c489c351a2c4e3b2bd33414d75160b5bac391363439
perf-debuginfo-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 31ea7eca33e3e38647103f4b7b3696bf0e4a144c293c2ccbe3bc511e6d0bfe55
python3-perf-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 24f672778096524b7d54f89b258391aad5c6a5c638ca352e9bf9489f3683c6cb
python3-perf-debuginfo-4.18.0-193.120.1.el8_2.ppc64le.rpm SHA-256: 285e24ad635723dd445ea7e4700f1c9dd1f20c7bbab2461ca7073d518365151c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.120.1.el8_2.src.rpm SHA-256: dcfdcf9aea40ce02784c6c5b99fcd8a5dfa5cf143d637efa2d7a0c06f63f32af
x86_64
bpftool-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: aa547482e7059ad3095847d482ea8488dc9807fdb314cabad2480961b82e6d9a
bpftool-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: f2d00443f24441e327c07bfbd06410bfe4c3a9b0443062607e125d10b1067df0
kernel-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 645ff37d5d86185aac6c7be650a697014790084d7bc75ad619db2c24769197b2
kernel-abi-whitelists-4.18.0-193.120.1.el8_2.noarch.rpm SHA-256: 50e76f870997e99b72b155417b0ca0555a5c9407a39e568de90e17ece81de769
kernel-core-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: f2e24a30232caed0f28596dcda3269d04a30d6a2146c70c4ad348ed17e280cc9
kernel-cross-headers-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 1e491b57212a05f16870e3662e980348a18f91d0c7f516260062f656a04f75cc
kernel-debug-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: efacdab6b481ee9decdc7a656a6107f06fb8e9f3ba1129f6b93bfb8e5fb4a44f
kernel-debug-core-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 49028c8aaefc1d949c41fdd56c0bd4dcceb5c5b2dec18397b99c4801d7000c40
kernel-debug-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 4df57d99821399f87df66e13d2ac8ebb196b06c5868d34863045916bdb08c0a8
kernel-debug-devel-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 1772d00500a55f1837895a81402d39e2a7f6cb664e602573369c524c275fc3b8
kernel-debug-modules-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 3d057372ba053fa926698b13e2f99bc77c5151fa4f76bb4ab155a1300984d2dc
kernel-debug-modules-extra-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: e7b15331746487f324234797c5dd8aa44d76c6d2ac21b37b9baa18d2bf2218c4
kernel-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: aa683e5a101764829a92013c93f34fd796c432279c56117859fb8dd7c155d2c4
kernel-debuginfo-common-x86_64-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 7baa6dd974076e2a4132e13e708f29ce0b047f5644e289cd3120e9f3ef8333ac
kernel-devel-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: ca16e2aa6cd68d7507577b6df80701adaee67027c02043a89a977b8107e9c7c3
kernel-doc-4.18.0-193.120.1.el8_2.noarch.rpm SHA-256: 21f30f1b8629a9894ae8aec3b62804bc4412186bbe4d217dd3bd7e944e0cfb56
kernel-headers-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: b4230a8c8420de2d251a35b778bc3f9fa7bd932eecbba3da9fbbaeebb95fea6b
kernel-modules-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: bccb81908af73e00782ac8c702445524a2fe8c2ca31ae3cebea25eab86c61b83
kernel-modules-extra-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 131994fdbc3f098cd290b84d8b804b9095135a19e0fe7e15b3cd12832c82c0de
kernel-tools-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: c67a52fb02591f3217aeb0d165b28de4f80244fb8968aa4bb9d2b78b90aa6e9d
kernel-tools-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: a057d3a3b6c9eb22f66dfc47a0141a51d238620f727227965df46e7f274e3c8d
kernel-tools-libs-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: aaa012ec789c88de33e76803a1c342ac6d11a513ca4f2546100b62af2a29d858
perf-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: d9077d22c91f51bc0b8139242e2bda64db6273172d27ed9bd2ff8de0065f77f6
perf-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 9ea12d6ee91ec00419103e04e08604fcb92b3fcb2af0d17ea390605171efa4fc
python3-perf-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: 69643a120ebebe3198d41e8eee4f80bb2c46ab55e650bb5ddd9e31cce4c9a13c
python3-perf-debuginfo-4.18.0-193.120.1.el8_2.x86_64.rpm SHA-256: b8566267da02e32ee2354756be25496567cfb4d7e556995efa400f12a052efe4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility